Burp Suite User Forum

Create new post

Missing Directory Listing vulnerability

Chris | Last updated: Dec 02, 2016 06:34PM UTC

Hello, In a recent engagement I found page that indeed there is directory listing but burp cannot identify it in any way. The source page also contains the string "Directory Listing For /....". I have run active and passive scan on the affected URL. Thank you

PortSwigger Agent | Last updated: Dec 05, 2016 10:04AM UTC

Thanks for this report. Would it be possible for you to email us the entire HTML response, to support@portswigger.net? Then we can investigate why Burp didn't report the issue. Thanks.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.