Related Vulnerabilities: CVE-2021-41125  

A security issue has been found in Scrapy before version 2.5.1. If you use HttpAuthMiddleware (i.e. the http_user and http_pass spider attributes) for HTTP authentication, all requests will expose your credentials to the request target. This includes requests generated by Scrapy components, such as robots.txt requests sent by Scrapy when the ROBOTSTXT_OBEY setting is set to True, or as requests reached through redirects. Upgrade to Scrapy 2.5.1 and use the new `http_auth_domain` spider attribute to control which domains are allowed to receive the configured HTTP authentication credentials.

Severity Medium

Remote Yes

Type Information disclosure

Description

A security issue has been found in Scrapy before version 2.5.1. If you use HttpAuthMiddleware (i.e. the http_user and http_pass spider attributes) for HTTP authentication, all requests will expose your credentials to the request target. This includes requests generated by Scrapy components, such as robots.txt requests sent by Scrapy when the ROBOTSTXT_OBEY setting is set to True, or as requests reached through redirects.

Upgrade to Scrapy 2.5.1 and use the new `http_auth_domain` spider attribute to control which domains are allowed to receive the configured HTTP authentication credentials.

AVG-2447 scrapy 2.5.0-2 Medium Vulnerable

https://github.com/scrapy/scrapy/security/advisories/GHSA-jwqp-28gf-p498
https://github.com/scrapy/scrapy/commit/a1728449712c8df68ad636a7abb9e715a13e1bd0

Workaround
==========

The issue can be mitigated by setting your HTTP authentication credentials on a per-request basis, using for example the w3lib.http.basic_auth_header function to convert your credentials into a value that you can assign to the Authorization header of your request, instead of defining your credentials globally using HttpAuthMiddleware.