FTP Access-with-anonymous-login-credentials-enabled.

1 year ago 103
BOOK THIS SPACE FOR AD
ARTICLE AD

Hi guys! This is my first article about Bug Bounty Report writes up and I hope you will like it! I’m a bug hunter on hackerone and I think it’s cool to share what I have found on a big company.

FTP (File Transfer Protocol) is a network protocol for transmitting files between computers over Transmission Control Protocol/Internet Protocol (TCP/IP) connections. Within the TCP/IP suite, FTP is considered an application layer protocol.

Anonymous File Transfer Protocol (FTP) enables remote users to use the FTP server without an assigned user ID and password.

Anonymous FTP enables unprotected access (no password required) to selected information about a remote system.

After collecting all subdomains of REDECTED.com, I started to scan open ports with nmap takes some times to finish so after the scan completed, Found that there was one subdomain such as test.REDECTED.com had 2 open ports

80 http

21 ftp

When i saw 21 ftp the first thing to do is to test anonymous login , I quickly tried anonymous:anonymous as username&password, And it worked….

After i tried anonymous credentials and it worked:D

May 27th 2022 Submitted the report to the program it was VPD.

May 30th got Triaged

Jul 14th Changed the severity from High to Critical > There was a file called employees.txt > Contains Email & passwords :D.

Aug 18th Resolved

Notes:-

Collect subdomains as much as you can.Don’t forget to scan all open ports at collected subdomains.

Hope you learned something new, And here’s my profile at hackerone:- https://hackerone.com/doosec101

Read Entire Article