Rapid7 Vulnerability & Exploit Database

HTTP SickRage Password Leak

Back to Search

HTTP SickRage Password Leak

Disclosed
03/08/2018
Created
07/25/2018

Description

SickRage < v2018-09-03 allows an attacker to view a user's saved Github credentials in HTTP responses unless the user has set login information for SickRage. By default, SickRage does not require login information for the installation.

Author(s)

  • Sven Fassbender
  • Shelby Pace

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/http_sickrage_password_leak
msf auxiliary(http_sickrage_password_leak) > show actions
    ...actions...
msf auxiliary(http_sickrage_password_leak) > set ACTION < action-name >
msf auxiliary(http_sickrage_password_leak) > show options
    ...show and set options...
msf auxiliary(http_sickrage_password_leak) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;