Sublime SFTP Config File Detected

Severity: Medium
Summary#

Invicti detected a Sublime SFTP configuration file (sftp-config.json) on your web server.

Impact#
Depending on the nature of the S/FTP connection information disclosed, an attacker can mount one or more of the following types of attacks.
  • Access the web server or data resources.
  • Access password protected administrative mechanisms such as "dashboard", "management console" and "admin panel" potentially leading to full control of the application.
Actions To Take#

Restrict access to this file or remove it from the web server.

Build your resistance to threats. And save hundreds of hours each month.

Get a demo See how it works