Directory Listing Enabled

Overview

Description

Directory listing is functionality provided by web servers that show all resources of the directory, and anyone can access it if the index file is absent.

The directory may contain backup files, hidden files, temporary files, configuration files, scripts that should not be exposed.

Example

Directory Listing Enabled example

Impact

The impact of this depends on the content of that directory.

It could expose private files.

Prevention

  • configure your webserver to disable directory listing.
  • if you want directory listing enabled for a particular directory, make sure that directory doesn't contain sensitive data.