Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Nmap NSE 6.01: http-userdir-enum

Information

Severity

Severity

Medium

Family

Family

Nmap NSE

CVSSv2 Base

CVSSv2 Base

5.0

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:P/I:N/A:N

Solution Type

Solution Type

Mitigation

Created

Created

11 years ago

Modified

Modified

5 years ago

Summary

Attempts to enumerate valid usernames on web servers running with the mod_userdir module or similar enabled. The Apache mod_userdir module allows user-specific directories to be accessed using the http://example.com/~user/ syntax. This script makes http requests in order to discover valid user- specific directories and infer valid usernames. By default, the script will use Nmap's 'nselib/data/usernames.lst'. An HTTP response status of 200 or 403 means the username is likely a valid one and the username will be output in the script results along with the status code (in parentheses). This script makes an attempt to avoid false positives by requesting a directory which is unlikely to exist. If the server responds with 200 or 403 then the script will not continue testing it. SYNTAX: userdir.users: The filename of a username list. limit: The maximum number of users to check. http-max-cache-size: The maximum memory size (in bytes) of the cache. http.pipeline: If set, it represents the number of HTTP requests that'll be pipelined (ie, sent in a single request). This can be set low to make debugging easier, or it can be set high to test how a server reacts (its chosen max is ignored).

Common Vulnerabilities and Exposures (CVE)