Vulnerabilities (CVE)

Filtered by CWE-548
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-8711 1 Oretnom23 1 Food Ordering Management System 2024-09-13 5.0 MEDIUM 7.5 HIGH
A vulnerability, which was classified as problematic, has been found in SourceCodester Food Ordering Management System 1.0. Affected by this issue is some unknown functionality of the file /includes/. The manipulation leads to exposure of information through directory listing. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-45096 1 Ibm 1 Aspera Faspex 2024-09-06 N/A 6.5 MEDIUM
IBM Aspera Faspex 5.0.0 through 5.0.9 could allow a user with access to the package to obtain sensitive information through a directory listing.
CVE-2024-7809 1 Tamparongj 03 1 Online Graduate Tracer System 2024-08-19 5.0 MEDIUM 5.3 MEDIUM
A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /tracking/nbproject/. The manipulation leads to exposure of information through directory listing. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-7912 1 Online Railway Reservation System Project 1 Online Railway Reservation System 2024-08-19 5.0 MEDIUM 5.3 MEDIUM
A vulnerability was found in CodeAstro Online Railway Reservation System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/assets/. The manipulation leads to exposure of information through directory listing. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2023-49979 2024-08-06 N/A 7.5 HIGH
A directory listing vulnerability in Customer Support System v1 allows attackers to list directories and sensitive files within the application without requiring authorization.
CVE-2024-22082 2024-08-05 N/A 7.5 HIGH
An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Unauthenticated directory listing can occur: the web interface cay be abused be an attacker get a better understanding of the operating system.
CVE-2024-42007 2024-08-01 N/A 5.8 MEDIUM
SPX (aka php-spx) through 0.4.15 allows SPX_UI_URI Directory Traversal to read arbitrary files.
CVE-2024-3707 2024-07-05 N/A 5.3 MEDIUM
Information exposure vulnerability in OpenGnsys affecting version 1.1.1d (Espeto). This vulnerability allows an attacker to enumerate all files in the web tree by accessing a php file.
CVE-2016-15019 1 Jekbox Project 1 Jekbox 2024-05-17 4.0 MEDIUM 7.5 HIGH
A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The patch is named 64eb2677671018fc08b96718b81e3dbc83693190. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218375.
CVE-2014-125069 1 Maps-js-icoads Project 1 Maps-js-icoads 2024-05-17 4.0 MEDIUM 5.3 MEDIUM
A vulnerability was found in saxman maps-js-icoads. It has been classified as problematic. Affected is an unknown function. The manipulation leads to exposure of information through directory listing. It is possible to launch the attack remotely. The name of the patch is 34b8b0cce2807b119f4cffda2ac48fc8f427d69a. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217644.
CVE-2021-27505 1 Myscada 1 Mypro 2024-02-04 5.0 MEDIUM 7.5 HIGH
mySCADA myPRO versions prior to 8.20.0 does not restrict unauthorized read access to sensitive directory listing information.
CVE-2022-24396 1 Sap 1 Simple Diagnostics Agent 2024-02-04 7.2 HIGH 7.8 HIGH
The Simple Diagnostics Agent - versions 1.0 up to version 1.57, does not perform any authentication checks for functionalities that can be accessed via localhost on http port 3005. Due to lack of authentication checks, an attacker could access administrative or other privileged functionalities and read, modify, or delete sensitive information and configurations.
CVE-2021-32510 1 Qsan 1 Storage Manager 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
QSAN Storage Manager through directory listing vulnerability in antivirus function allows remote authenticated attackers to list arbitrary directories by injecting file path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32515 1 Qsan 1 Storage Manager 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Directory listing vulnerability in share_link in QSAN Storage Manager allows attackers to list arbitrary directories and further access credential information. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32511 1 Qsan 1 Storage Manager 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
QSAN Storage Manager through directory listing vulnerability in ViewBroserList allows remote authenticated attackers to list arbitrary directories via the file path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.