Directory listing is a web server function that displays the directory contents when there is no index file in a specific website directory. A directory listing provides an attacker with the complete index of all the resources located inside of the directory. The specific risks and consequences vary depending on which files are listed and accessible.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: INCD

Published: 2022-07-18T12:58:39.399552Z

Updated: 2024-09-17T03:47:36.623Z

Reserved: 2022-05-12T00:00:00

Link: CVE-2022-30625

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-18T13:15:10.193

Modified: 2022-07-23T02:09:14.100

Link: CVE-2022-30625

cve-icon Redhat

No data.