Directory Listing Vulnerability: Exposing Sensitive Information and Resources

Directory Listing Vulnerability: Exposing Sensitive Information and Resources

CVE-2022-30625 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Directory listing is a web server function that displays the directory contents when there is no index file in a specific website directory. A directory listing provides an attacker with the complete index of all the resources located inside of the directory. The specific risks and consequences vary depending on which files are listed and accessible.

Learn more about our Web App Pen Testing.