SFTP credentials exposure

By
Anandhu Krishnan
Published on
20 Dec 2021
Vulnerability

Description

On this web server, a file containing SFTP/FTP connection credentials was discovered.

Some SFTP/FTP clients save SFTP/FTP connection information in text files, such as hostname, username, and password. Sublime SFTP, for example, creates a file called sftp-config.json, while FileZilla saves the information in a file called recentservers.xml.

Mitigation measures

Restrict access to this file or remove it from the webserver.

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Anandhu Krishnan
Anandhu Krishnan
Lead Engineer
Experience the Beagle Security platform
Unlock one full penetration test and all Advanced plan features free for 10 days
Find surface-level website security issues in under a minute
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.