Summary

Acunetix 360 detected a Sublime SFTP configuration file (sftp-config.json) on your web server.

Impact

Depending on the nature of the S/FTP connection information disclosed, an attacker can mount one or more of the following types of attacks.
  • Access the web server or data resources.
  • Access password protected administrative mechanisms such as "dashboard", "management console" and "admin panel" potentially leading to full control of the application.

Actions To Take

Restrict access to this file or remove it from the web server.

Severity

Medium

Classification

CWE-16 ISO27001-A.18.1.3 WASC-15 OWASP 2013-A5 OWASP 2017-A6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N