Generated on Tue, 13 Dec 2022 23:53:06

Summary of Alerts

Risk Level Number of Alerts
High
4
Medium
3
Low
5
Informational
4

Passing Rules

Name Rule Type Threshold Strength
Directory Browsing Active MEDIUM MEDIUM
CRLF Injection Active MEDIUM MEDIUM
Path Traversal Active MEDIUM MEDIUM
Remote File Inclusion Active MEDIUM MEDIUM
Parameter Tampering Active MEDIUM MEDIUM
Server Side Include Active MEDIUM MEDIUM
Script Active Scan Rules Active MEDIUM MEDIUM
Cross Site Scripting (Persistent) - Prime Active MEDIUM MEDIUM
Cross Site Scripting (Persistent) - Spider Active MEDIUM MEDIUM
SQL Injection - MySQL Active MEDIUM MEDIUM
SQL Injection - Hypersonic SQL Active MEDIUM MEDIUM
SQL Injection - Oracle Active MEDIUM MEDIUM
SQL Injection - PostgreSQL Active MEDIUM MEDIUM
SQL Injection - SQLite Active MEDIUM MEDIUM
Cross Site Scripting (DOM Based) Active MEDIUM MEDIUM
ELMAH Information Leak Active MEDIUM MEDIUM
Trace.axd Information Leak Active MEDIUM MEDIUM
XSLT Injection Active MEDIUM MEDIUM
.htaccess Information Leak Active MEDIUM MEDIUM
.env Information Leak Active MEDIUM MEDIUM
Server Side Code Injection Active MEDIUM MEDIUM
Hidden File Finder Active MEDIUM MEDIUM
Remote OS Command Injection Active MEDIUM MEDIUM
XML External Entity Attack Active MEDIUM MEDIUM
Generic Padding Oracle Active MEDIUM MEDIUM
SOAP Action Spoofing Active MEDIUM MEDIUM
SOAP XML Injection Active MEDIUM MEDIUM
Heartbleed OpenSSL Vulnerability Active MEDIUM MEDIUM
Buffer Overflow Active MEDIUM MEDIUM
Source Code Disclosure - CVE-2012-1823 Active MEDIUM MEDIUM
Format String Error Active MEDIUM MEDIUM
Remote Code Execution - CVE-2012-1823 Active MEDIUM MEDIUM
Cloud Metadata Potentially Exposed Active MEDIUM MEDIUM
External Redirect Active MEDIUM MEDIUM
Source Code Disclosure - /WEB-INF folder Active MEDIUM MEDIUM
Private IP Disclosure Passive MEDIUM -
Session ID in URL Rewrite Passive MEDIUM -
Insecure JSF ViewState Passive MEDIUM -
Vulnerable JS Library (Powered by Retire.js) Passive MEDIUM -
Cookie No HttpOnly Flag Passive MEDIUM -
Cookie Without Secure Flag Passive MEDIUM -
Re-examine Cache-control Directives Passive MEDIUM -
Cross-Domain JavaScript Source File Inclusion Passive MEDIUM -
Content-Type Header Missing Passive MEDIUM -
Application Error Disclosure Passive MEDIUM -
Information Disclosure - Debug Error Messages Passive MEDIUM -
Information Disclosure - Sensitive Information in URL Passive MEDIUM -
Information Disclosure - Sensitive Information in HTTP Referrer Header Passive MEDIUM -
Information Disclosure - Suspicious Comments Passive MEDIUM -
Open Redirect Passive MEDIUM -
Cookie Poisoning Passive MEDIUM -
User Controllable Charset Passive MEDIUM -
WSDL File Detection Passive MEDIUM -
Loosely Scoped Cookie Passive MEDIUM -
Viewstate Passive MEDIUM -
Directory Browsing Passive MEDIUM -
Heartbleed OpenSSL Vulnerability (Indicative) Passive MEDIUM -
Strict-Transport-Security Header Passive MEDIUM -
X-Backend-Server Header Information Leak Passive MEDIUM -
Secure Pages Include Mixed Content Passive MEDIUM -
HTTP to HTTPS Insecure Transition in Form Post Passive MEDIUM -
HTTPS to HTTP Insecure Transition in Form Post Passive MEDIUM -
User Controllable JavaScript Event (XSS) Passive MEDIUM -
Big Redirect Detected (Potential Sensitive Information Leak) Passive MEDIUM -
Retrieved from Cache Passive MEDIUM -
X-ChromeLogger-Data (XCOLD) Header Information Leak Passive MEDIUM -
CSP Passive MEDIUM -
X-Debug-Token Information Leak Passive MEDIUM -
Username Hash Found Passive MEDIUM -
PII Disclosure Passive MEDIUM -
Script Passive Scan Rules Passive MEDIUM -
Stats Passive Scan Rule Passive MEDIUM -
Timestamp Disclosure Passive MEDIUM -
Hash Disclosure Passive MEDIUM -
Cross-Domain Misconfiguration Passive MEDIUM -
Weak Authentication Method Passive MEDIUM -
Reverse Tabnabbing Passive MEDIUM -
Modern Web Application Passive MEDIUM -

Sites

http://testaspnet.vulnweb.com

No Authentication Statistics Found

Parameter Name Type Flags Times Used # Values

Alert Detail

High
Cross Site Scripting (Persistent)
Description
Cross-site Scripting (XSS) is an attack technique that involves echoing attacker-supplied code into a user's browser instance. A browser instance can be a standard web browser client, or a browser object embedded in a software product such as the browser within WinAmp, an RSS reader, or an email client. The code itself is usually written in HTML/JavaScript, but may also extend to VBScript, ActiveX, Java, Flash, or any other browser-supported technology.

When an attacker gets a user's browser to execute his/her code, the code will run within the security context (or zone) of the hosting web site. With this level of privilege, the code has the ability to read, modify and transmit any sensitive data accessible by the browser. A Cross-site Scripted user could have his/her account hijacked (cookie theft), their browser redirected to another location, or possibly shown fraudulent content delivered by the web site they are visiting. Cross-site Scripting attacks essentially compromise the trust relationship between a user and the web site. Applications utilizing browser object instances which load content from the file system may execute code under the local machine zone allowing for system compromise.

There are three types of Cross-site Scripting attacks: non-persistent, persistent and DOM-based.

Non-persistent attacks and DOM-based attacks require a user to either visit a specially crafted link laced with malicious code, or visit a malicious web page containing a web form, which when posted to the vulnerable site, will mount the attack. Using a malicious form will oftentimes take place when the vulnerable resource only accepts HTTP POST requests. In such a case, the form can be submitted automatically, without the victim's knowledge (e.g. by using JavaScript). Upon clicking on the malicious link or submitting the malicious form, the XSS payload will get echoed back and will get interpreted by the user's browser and execute. Another technique to send almost arbitrary requests (GET and POST) is by using an embedded client, such as Adobe Flash.

Persistent attacks occur when the malicious code is submitted to a web site where it's stored for a period of time. Examples of an attacker's favorite targets often include message board posts, web mail messages, and web chat software. The unsuspecting user is not required to interact with any additional site/link (e.g. an attacker site or a malicious link sent via email), just simply view the web page containing the code.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter tbComment
Attack </div><script>alert(1);</script><div>
Evidence
Request Header - size: 482 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 27,686 bytes.
Instances 1
Solution
Phase: Architecture and Design

Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

Examples of libraries and frameworks that make it easier to generate properly encoded output include Microsoft's Anti-XSS library, the OWASP ESAPI Encoding module, and Apache Wicket.

Phases: Implementation; Architecture and Design

Understand the context in which your data will be used and the encoding that will be expected. This is especially important when transmitting data between different components, or when generating outputs that can contain multiple encodings at the same time, such as web pages or multi-part mail messages. Study all expected communication protocols and data representations to determine the required encoding strategies.

For any data that will be output to another web page, especially any data that was received from external inputs, use the appropriate encoding on all non-alphanumeric characters.

Consult the XSS Prevention Cheat Sheet for more details on the types of encoding and escaping that are needed.

Phase: Architecture and Design

For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.

If available, use structured mechanisms that automatically enforce the separation between data and code. These mechanisms may be able to provide the relevant quoting, encoding, and validation automatically, instead of relying on the developer to provide this capability at every point where output is generated.

Phase: Implementation

For every web page that is generated, use and specify a character encoding such as ISO-8859-1 or UTF-8. When an encoding is not specified, the web browser may choose a different encoding by guessing which encoding is actually being used by the web page. This can cause the web browser to treat certain sequences as special, opening up the client to subtle XSS attacks. See CWE-116 for more mitigations related to encoding/escaping.

To help mitigate XSS attacks against the user's session cookie, set the session cookie to be HttpOnly. In browsers that support the HttpOnly feature (such as more recent versions of Internet Explorer and Firefox), this attribute can prevent the user's session cookie from being accessible to malicious client-side scripts that use document.cookie. This is not a complete solution, since HttpOnly is not supported by all browsers. More importantly, XMLHTTPRequest and other powerful browser technologies provide read access to HTTP headers, including the Set-Cookie header in which the HttpOnly flag is set.

Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."

Ensure that you perform input validation at well-defined interfaces within the application. This will help protect the application even if a component is reused or moved elsewhere.
Reference http://projects.webappsec.org/Cross-Site-Scripting
http://cwe.mitre.org/data/definitions/79.html
Tags OWASP_2021_A03
WSTG-v42-INPV-02
OWASP_2017_A07
CWE Id 79
WASC Id 8
Plugin Id 40014
High
Cross Site Scripting (Reflected)
Description
Cross-site Scripting (XSS) is an attack technique that involves echoing attacker-supplied code into a user's browser instance. A browser instance can be a standard web browser client, or a browser object embedded in a software product such as the browser within WinAmp, an RSS reader, or an email client. The code itself is usually written in HTML/JavaScript, but may also extend to VBScript, ActiveX, Java, Flash, or any other browser-supported technology.

When an attacker gets a user's browser to execute his/her code, the code will run within the security context (or zone) of the hosting web site. With this level of privilege, the code has the ability to read, modify and transmit any sensitive data accessible by the browser. A Cross-site Scripted user could have his/her account hijacked (cookie theft), their browser redirected to another location, or possibly shown fraudulent content delivered by the web site they are visiting. Cross-site Scripting attacks essentially compromise the trust relationship between a user and the web site. Applications utilizing browser object instances which load content from the file system may execute code under the local machine zone allowing for system compromise.

There are three types of Cross-site Scripting attacks: non-persistent, persistent and DOM-based.

Non-persistent attacks and DOM-based attacks require a user to either visit a specially crafted link laced with malicious code, or visit a malicious web page containing a web form, which when posted to the vulnerable site, will mount the attack. Using a malicious form will oftentimes take place when the vulnerable resource only accepts HTTP POST requests. In such a case, the form can be submitted automatically, without the victim's knowledge (e.g. by using JavaScript). Upon clicking on the malicious link or submitting the malicious form, the XSS payload will get echoed back and will get interpreted by the user's browser and execute. Another technique to send almost arbitrary requests (GET and POST) is by using an embedded client, such as Adobe Flash.

Persistent attacks occur when the malicious code is submitted to a web site where it's stored for a period of time. Examples of an attacker's favorite targets often include message board posts, web mail messages, and web chat software. The unsuspecting user is not required to interact with any additional site/link (e.g. an attacker site or a malicious link sent via email), just simply view the web page containing the code.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=javascript%3Aalert%281%29%3B
Method GET
Parameter NewsAd
Attack javascript:alert(1);
Evidence javascript:alert(1);
Request Header - size: 500 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,636 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter btnSend
Attack </div><scrIpt>alert(1);</scRipt><div>
Evidence </div><scrIpt>alert(1);</scRipt><div>
Request Header - size: 593 bytes.
Request Body - size: 1,432 bytes.
Response Header - size: 222 bytes.
Response Body - size: 24,835 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter tbComment
Attack </div><scrIpt>alert(1);</scRipt><div>
Evidence </div><scrIpt>alert(1);</scRipt><div>
Request Header - size: 593 bytes.
Request Body - size: 1,436 bytes.
Response Header - size: 222 bytes.
Response Body - size: 23,946 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=javascript%3Aalert%281%29%3B&id=2
Method POST
Parameter NewsAd
Attack javascript:alert(1);
Evidence javascript:alert(1);
Request Header - size: 480 bytes.
Request Body - size: 11,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,672 bytes.
Instances 4
Solution
Phase: Architecture and Design

Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

Examples of libraries and frameworks that make it easier to generate properly encoded output include Microsoft's Anti-XSS library, the OWASP ESAPI Encoding module, and Apache Wicket.

Phases: Implementation; Architecture and Design

Understand the context in which your data will be used and the encoding that will be expected. This is especially important when transmitting data between different components, or when generating outputs that can contain multiple encodings at the same time, such as web pages or multi-part mail messages. Study all expected communication protocols and data representations to determine the required encoding strategies.

For any data that will be output to another web page, especially any data that was received from external inputs, use the appropriate encoding on all non-alphanumeric characters.

Consult the XSS Prevention Cheat Sheet for more details on the types of encoding and escaping that are needed.

Phase: Architecture and Design

For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.

If available, use structured mechanisms that automatically enforce the separation between data and code. These mechanisms may be able to provide the relevant quoting, encoding, and validation automatically, instead of relying on the developer to provide this capability at every point where output is generated.

Phase: Implementation

For every web page that is generated, use and specify a character encoding such as ISO-8859-1 or UTF-8. When an encoding is not specified, the web browser may choose a different encoding by guessing which encoding is actually being used by the web page. This can cause the web browser to treat certain sequences as special, opening up the client to subtle XSS attacks. See CWE-116 for more mitigations related to encoding/escaping.

To help mitigate XSS attacks against the user's session cookie, set the session cookie to be HttpOnly. In browsers that support the HttpOnly feature (such as more recent versions of Internet Explorer and Firefox), this attribute can prevent the user's session cookie from being accessible to malicious client-side scripts that use document.cookie. This is not a complete solution, since HttpOnly is not supported by all browsers. More importantly, XMLHTTPRequest and other powerful browser technologies provide read access to HTTP headers, including the Set-Cookie header in which the HttpOnly flag is set.

Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."

Ensure that you perform input validation at well-defined interfaces within the application. This will help protect the application even if a component is reused or moved elsewhere.
Reference http://projects.webappsec.org/Cross-Site-Scripting
http://cwe.mitre.org/data/definitions/79.html
Tags OWASP_2021_A03
WSTG-v42-INPV-01
OWASP_2017_A07
CWE Id 79
WASC Id 8
Plugin Id 40012
High
SQL Injection
Description
SQL injection may be possible
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2-2
Method GET
Parameter id
Attack 2-2
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 58,193 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter tbUsername
Attack YMEgZXeH' OR '1'='1' --
Evidence
Request Header - size: 577 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,437 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter tbUsername
Attack ZAP' OR '1'='1' --
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,190 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,450 bytes.
Instances 3
Solution
Do not trust client side input, even if there is client side validation in place.

In general, type check all data on the server side.

If the application uses JDBC, use PreparedStatement or CallableStatement, with parameters passed by '?'

If the application uses ASP, use ADO Command Objects with strong type checking and parameterized queries.

If database Stored Procedures can be used, use them.

Do *not* concatenate strings into queries in the stored procedure, or use 'exec', 'exec immediate', or equivalent functionality!

Do not create dynamic SQL queries using simple string concatenation.

Escape all data received from the client.

Apply an 'allow list' of allowed characters, or a 'deny list' of disallowed characters in user input.

Apply the privilege of least privilege by using the least privileged database user possible.

In particular, avoid using the 'sa' or 'db-owner' database users. This does not eliminate SQL injection, but minimizes its impact.

Grant the minimum database access that is necessary for the application.
Reference https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html
Tags OWASP_2021_A03
WSTG-v42-INPV-05
OWASP_2017_A01
CWE Id 89
WASC Id 19
Plugin Id 40018
High
SQL Injection - MsSQL
Description
SQL injection may be possible
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter id
Attack 0 WAITFOR DELAY '0:0:15' --
Evidence
Request Header - size: 517 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 61,060 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method GET
Parameter id
Attack 0 WAITFOR DELAY '0:0:15' --
Evidence
Request Header - size: 517 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,933 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter id
Attack 2 WAITFOR DELAY '0:0:15' --
Evidence
Request Header - size: 521 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,700 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter NewsAd
Attack ads/def.html' WAITFOR DELAY '0:0:15' --
Evidence
Request Header - size: 524 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,706 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter id
Attack 0 WAITFOR DELAY '0:0:15' --
Evidence
Request Header - size: 628 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 178 bytes.
Response Body - size: 0 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter id
Attack 3 WAITFOR DELAY '0:0:15' --
Evidence
Request Header - size: 456 bytes.
Request Body - size: 3,743 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,105 bytes.
Instances 6
Solution
Do not trust client side input, even if there is client side validation in place.

In general, type check all data on the server side.

If the application uses JDBC, use PreparedStatement or CallableStatement, with parameters passed by '?'

If the application uses ASP, use ADO Command Objects with strong type checking and parameterized queries.

If database Stored Procedures can be used, use them.

Do *not* concatenate strings into queries in the stored procedure, or use 'exec', 'exec immediate', or equivalent functionality!

Do not create dynamic SQL queries using simple string concatenation.

Escape all data received from the client.

Apply an 'allow list' of allowed characters, or a 'deny list' of disallowed characters in user input.

Apply the privilege of least privilege by using the least privileged database user possible.

In particular, avoid using the 'sa' or 'db-owner' database users. This does not eliminate SQL injection, but minimizes its impact.

Grant the minimum database access that is necessary for the application.
Reference https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html
Tags OWASP_2021_A03
WSTG-v42-INPV-05
OWASP_2017_A01
CWE Id 89
WASC Id 19
Plugin Id 40027
Medium
Absence of Anti-CSRF Tokens
Description
No Anti-CSRF tokens were found in a HTML submission form.

A cross-site request forgery is an attack that involves forcing a victim to send an HTTP request to a target destination without their knowledge or intent in order to perform an action as the victim. The underlying cause is application functionality using predictable URL/form actions in a repeatable way. The nature of the attack is that CSRF exploits the trust that a web site has for a user. By contrast, cross-site scripting (XSS) exploits the trust that a user has for a web site. Like XSS, CSRF attacks are not necessarily cross-site, but they can be. Cross-site request forgery is also known as CSRF, XSRF, one-click attack, session riding, confused deputy, and sea surf.

CSRF attacks are effective in a number of situations, including:

* The victim has an active session on the target site.

* The victim is authenticated via HTTP auth on the target site.

* The victim is on the same local network as the target site.

CSRF has primarily been used to perform an action against a target site using the victim's privileges, but recent techniques have been discovered to disclose information by gaining access to the response. The risk of information disclosure is dramatically increased when the target site is vulnerable to XSS, because XSS can be used as a platform for CSRF, allowing the attack to operate within the bounds of the same-origin policy.
URL http://testaspnet.vulnweb.com
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="default.aspx" id="Form1">
Request Header - size: 219 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="default.aspx" id="Form1">
Request Header - size: 220 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="about.aspx" id="Form1">
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="Comments.aspx?id=0" id="Form1">
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,859 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="Comments.aspx?id=2" id="Form1">
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,397 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=3
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="Comments.aspx?id=3" id="Form1">
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="default.aspx" id="Form1">
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method GET
Parameter
Attack
Evidence <form name="frmLogin" method="post" action="login.aspx" id="frmLogin">
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,421 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?id=0" id="Form1">
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,839 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?id=0&amp;NewsAd=ads%2fdef.html" id="Form1">
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?id=2" id="Form1">
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,545 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?id=2&amp;NewsAd=ads%2fdef.html" id="Form1">
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?id=3" id="Form1">
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 17,979 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?id=3&amp;NewsAd=ads%2fdef.html" id="Form1">
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=0
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?NewsAd=ads%2fdef.html&amp;id=0" id="Form1">
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=2
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?NewsAd=ads%2fdef.html&amp;id=2" id="Form1">
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=3
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?NewsAd=ads%2fdef.html&amp;id=3" id="Form1">
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method GET
Parameter
Attack
Evidence <form name="Form1" method="post" action="Signup.aspx" id="Form1">
Request Header - size: 323 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,106 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter
Attack
Evidence <form name="Form1" method="post" action="about.aspx" id="Form1">
Request Header - size: 404 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter
Attack
Evidence <form name="Form1" method="post" action="Comments.aspx?id=0" id="Form1">
Request Header - size: 593 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,360 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter
Attack
Evidence <form name="Form1" method="post" action="default.aspx" id="Form1">
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter
Attack
Evidence <form name="frmLogin" method="post" action="login.aspx" id="frmLogin">
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method POST
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?id=0" id="Form1">
Request Header - size: 421 bytes.
Request Body - size: 6,507 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,875 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method POST
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?id=2" id="Form1">
Request Header - size: 422 bytes.
Request Body - size: 10,937 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,581 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?id=3" id="Form1">
Request Header - size: 421 bytes.
Request Body - size: 3,707 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,011 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?NewsAd=ads%2fdef.html&amp;id=0" id="Form1">
Request Header - size: 463 bytes.
Request Body - size: 6,529 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?NewsAd=ads%2fdef.html&amp;id=2" id="Form1">
Request Header - size: 464 bytes.
Request Body - size: 10,945 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter
Attack
Evidence <form name="Form1" method="post" action="ReadNews.aspx?NewsAd=ads%2fdef.html&amp;id=3" id="Form1">
Request Header - size: 463 bytes.
Request Body - size: 3,721 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter
Attack
Evidence <form name="Form1" method="post" action="Signup.aspx" id="Form1">
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
Instances 29
Solution
Phase: Architecture and Design

Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

For example, use anti-CSRF packages such as the OWASP CSRFGuard.

Phase: Implementation

Ensure that your application is free of cross-site scripting issues, because most CSRF defenses can be bypassed using attacker-controlled script.

Phase: Architecture and Design

Generate a unique nonce for each form, place the nonce into the form, and verify the nonce upon receipt of the form. Be sure that the nonce is not predictable (CWE-330).

Note that this can be bypassed using XSS.

Identify especially dangerous operations. When the user performs a dangerous operation, send a separate confirmation request to ensure that the user intended to perform that operation.

Note that this can be bypassed using XSS.

Use the ESAPI Session Management control.

This control includes a component for CSRF.

Do not use the GET method for any request that triggers a state change.

Phase: Implementation

Check the HTTP Referer header to see if the request originated from an expected page. This could break legitimate functionality, because users or proxies may have disabled sending the Referer for privacy reasons.
Reference http://projects.webappsec.org/Cross-Site-Request-Forgery
http://cwe.mitre.org/data/definitions/352.html
Tags OWASP_2021_A01
WSTG-v42-SESS-05
OWASP_2017_A05
CWE Id 352
WASC Id 9
Plugin Id 10202
Medium
Content Security Policy (CSP) Header Not Set
Description
Content Security Policy (CSP) is an added layer of security that helps to detect and mitigate certain types of attacks, including Cross Site Scripting (XSS) and data injection attacks. These attacks are used for everything from data theft to site defacement or distribution of malware. CSP provides a set of standard HTTP headers that allow website owners to declare approved sources of content that browsers should be allowed to load on that page — covered types are JavaScript, CSS, HTML frames, fonts, images and embeddable objects such as Java applets, ActiveX, audio and video files.
URL http://testaspnet.vulnweb.com
Method GET
Parameter
Attack
Evidence
Request Header - size: 219 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter
Attack
Evidence
Request Header - size: 220 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method GET
Parameter
Attack
Evidence
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/ads/def.html
Method GET
Parameter
Attack
Evidence
Request Header - size: 363 bytes.
Request Body - size: 0 bytes.
Response Header - size: 246 bytes.
Response Body - size: 488 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter
Attack
Evidence
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,859 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2
Method GET
Parameter
Attack
Evidence
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,397 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=3
Method GET
Parameter
Attack
Evidence
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter
Attack
Evidence
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method GET
Parameter
Attack
Evidence
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,421 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method GET
Parameter
Attack
Evidence
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,839 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method GET
Parameter
Attack
Evidence
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,545 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method GET
Parameter
Attack
Evidence
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 17,979 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=0
Method GET
Parameter
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=2
Method GET
Parameter
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=3
Method GET
Parameter
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method GET
Parameter
Attack
Evidence
Request Header - size: 323 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,106 bytes.
URL http://testaspnet.vulnweb.com/sitemap.xml
Method GET
Parameter
Attack
Evidence
Request Header - size: 283 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,245 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter
Attack
Evidence
Request Header - size: 404 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter
Attack
Evidence
Request Header - size: 593 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,360 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter
Attack
Evidence
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method POST
Parameter
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 6,507 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,875 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method POST
Parameter
Attack
Evidence
Request Header - size: 422 bytes.
Request Body - size: 10,937 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,581 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 3,707 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,011 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter
Attack
Evidence
Request Header - size: 463 bytes.
Request Body - size: 6,529 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter
Attack
Evidence
Request Header - size: 464 bytes.
Request Body - size: 10,945 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter
Attack
Evidence
Request Header - size: 463 bytes.
Request Body - size: 3,721 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter
Attack
Evidence
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
Instances 31
Solution
Ensure that your web server, application server, load balancer, etc. is configured to set the Content-Security-Policy header, to achieve optimal browser support: "Content-Security-Policy" for Chrome 25+, Firefox 23+ and Safari 7+, "X-Content-Security-Policy" for Firefox 4.0+ and Internet Explorer 10+, and "X-WebKit-CSP" for Chrome 14+ and Safari 6+.
Reference https://developer.mozilla.org/en-US/docs/Web/Security/CSP/Introducing_Content_Security_Policy
https://cheatsheetseries.owasp.org/cheatsheets/Content_Security_Policy_Cheat_Sheet.html
http://www.w3.org/TR/CSP/
http://w3c.github.io/webappsec/specs/content-security-policy/csp-specification.dev.html
http://www.html5rocks.com/en/tutorials/security/content-security-policy/
http://caniuse.com/#feat=contentsecuritypolicy
http://content-security-policy.com/
Tags OWASP_2021_A05
OWASP_2017_A06
CWE Id 693
WASC Id 15
Plugin Id 10038
Medium
Missing Anti-clickjacking Header
Description
The response does not include either Content-Security-Policy with 'frame-ancestors' directive or X-Frame-Options to protect against 'ClickJacking' attacks.
URL http://testaspnet.vulnweb.com
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 219 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 220 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/ads/def.html
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 363 bytes.
Request Body - size: 0 bytes.
Response Header - size: 246 bytes.
Response Body - size: 488 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,859 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,397 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=3
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,421 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,839 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0&NewsAd=ads/def.html
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,545 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 17,979 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3&NewsAd=ads/def.html
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=0
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=2
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=3
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method GET
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 323 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,106 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 404 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 593 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,360 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 6,507 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,875 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 422 bytes.
Request Body - size: 10,937 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,581 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 3,707 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,011 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 463 bytes.
Request Body - size: 6,529 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 464 bytes.
Request Body - size: 10,945 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 463 bytes.
Request Body - size: 3,721 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter X-Frame-Options
Attack
Evidence
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
Instances 30
Solution
Modern Web browsers support the Content-Security-Policy and X-Frame-Options HTTP headers. Ensure one of them is set on all web pages returned by your site/app.

If you expect the page to be framed only by pages on your server (e.g. it's part of a FRAMESET) then you'll want to use SAMEORIGIN, otherwise if you never expect the page to be framed, you should use DENY. Alternatively consider implementing Content Security Policy's "frame-ancestors" directive.
Reference https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options
Tags OWASP_2021_A05
WSTG-v42-CLNT-09
OWASP_2017_A06
CWE Id 1021
WASC Id 15
Plugin Id 10020
Low
Cookie without SameSite Attribute
Description
A cookie has been set without the SameSite attribute, which means that the cookie can be sent as a result of a 'cross-site' request. The SameSite attribute is an effective counter measure to cross-site request forgery, cross-site script inclusion, and timing attacks.
URL http://testaspnet.vulnweb.com
Method GET
Parameter ASP.NET_SessionId
Attack
Evidence Set-Cookie: ASP.NET_SessionId
Request Header - size: 219 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter ASP.NET_SessionId
Attack
Evidence Set-Cookie: ASP.NET_SessionId
Request Header - size: 220 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
Instances 2
Solution
Ensure that the SameSite attribute is set to either 'lax' or ideally 'strict' for all cookies.
Reference https://tools.ietf.org/html/draft-ietf-httpbis-cookie-same-site
Tags OWASP_2021_A01
WSTG-v42-SESS-02
OWASP_2017_A05
CWE Id 1275
WASC Id 13
Plugin Id 10054
Low
Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s)
Description
The web/application server is leaking information via one or more "X-Powered-By" HTTP response headers. Access to such information may facilitate attackers identifying other frameworks/components your web application is reliant upon and the vulnerabilities such components may be subject to.
URL http://testaspnet.vulnweb.com
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 219 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 272 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/ads/acunetix.gif
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 341 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 3,048 bytes.
URL http://testaspnet.vulnweb.com/ads/def.html
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 363 bytes.
Request Body - size: 0 bytes.
Response Header - size: 246 bytes.
Response Body - size: 488 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,859 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,397 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=3
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/favicon.ico
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 367 bytes.
Request Body - size: 0 bytes.
Response Header - size: 249 bytes.
Response Body - size: 894 bytes.
URL http://testaspnet.vulnweb.com/images/background.gif
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 387 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 144 bytes.
URL http://testaspnet.vulnweb.com/images/comment-after.gif
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 355 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 1,957 bytes.
URL http://testaspnet.vulnweb.com/images/comment-before.gif
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 356 bytes.
Request Body - size: 0 bytes.
Response Header - size: 248 bytes.
Response Body - size: 1,919 bytes.
URL http://testaspnet.vulnweb.com/images/logo_acunetix.gif
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 336 bytes.
Request Body - size: 0 bytes.
Response Header - size: 248 bytes.
Response Body - size: 2,506 bytes.
URL http://testaspnet.vulnweb.com/images/rss.gif
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 326 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 134 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,421 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,839 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,545 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 17,979 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=0
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=2
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=3
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/robots.txt
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 282 bytes.
Request Body - size: 0 bytes.
Response Header - size: 245 bytes.
Response Body - size: 13 bytes.
URL http://testaspnet.vulnweb.com/rssFeed.aspx
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 220 bytes.
Response Body - size: 2,118 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 323 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,106 bytes.
URL http://testaspnet.vulnweb.com/sitemap.xml
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 283 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,245 bytes.
URL http://testaspnet.vulnweb.com/styles.css
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 2,597 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 404 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 421 bytes.
Request Body - size: 1,373 bytes.
Response Header - size: 178 bytes.
Response Body - size: 0 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 421 bytes.
Request Body - size: 1,681 bytes.
Response Header - size: 178 bytes.
Response Body - size: 0 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=3
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 421 bytes.
Request Body - size: 1,501 bytes.
Response Header - size: 178 bytes.
Response Body - size: 0 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 421 bytes.
Request Body - size: 6,507 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,875 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 422 bytes.
Request Body - size: 10,937 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,581 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 421 bytes.
Request Body - size: 3,707 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,011 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 463 bytes.
Request Body - size: 6,529 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 464 bytes.
Request Body - size: 10,945 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 463 bytes.
Request Body - size: 3,721 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter
Attack
Evidence X-Powered-By: ASP.NET
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
Instances 43
Solution
Ensure that your web server, application server, load balancer, etc. is configured to suppress "X-Powered-By" headers.
Reference http://blogs.msdn.com/b/varunm/archive/2013/04/23/remove-unwanted-http-response-headers.aspx
http://www.troyhunt.com/2012/02/shhh-dont-let-your-response-headers.html
Tags OWASP_2021_A01
WSTG-v42-INFO-08
OWASP_2017_A03
CWE Id 200
WASC Id 13
Plugin Id 10037
Low
Server Leaks Version Information via "Server" HTTP Response Header Field
Description
The web/application server is leaking version information via the "Server" HTTP response header. Access to such information may facilitate attackers identifying other vulnerabilities your web/application server is subject to.
URL http://testaspnet.vulnweb.com
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 219 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 220 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/ads/acunetix.gif
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 341 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 3,048 bytes.
URL http://testaspnet.vulnweb.com/ads/def.html
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 363 bytes.
Request Body - size: 0 bytes.
Response Header - size: 246 bytes.
Response Body - size: 488 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,859 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,397 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=3
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/favicon.ico
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 367 bytes.
Request Body - size: 0 bytes.
Response Header - size: 249 bytes.
Response Body - size: 894 bytes.
URL http://testaspnet.vulnweb.com/images/background.gif
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 387 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 144 bytes.
URL http://testaspnet.vulnweb.com/images/comment-after.gif
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 355 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 1,957 bytes.
URL http://testaspnet.vulnweb.com/images/comment-before.gif
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 356 bytes.
Request Body - size: 0 bytes.
Response Header - size: 248 bytes.
Response Body - size: 1,919 bytes.
URL http://testaspnet.vulnweb.com/images/logo_acunetix.gif
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 336 bytes.
Request Body - size: 0 bytes.
Response Header - size: 248 bytes.
Response Body - size: 2,506 bytes.
URL http://testaspnet.vulnweb.com/images/rss.gif
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 326 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 134 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,421 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,839 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,545 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 17,979 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=0
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=2
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=3
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/robots.txt
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 282 bytes.
Request Body - size: 0 bytes.
Response Header - size: 245 bytes.
Response Body - size: 13 bytes.
URL http://testaspnet.vulnweb.com/rssFeed.aspx
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 220 bytes.
Response Body - size: 2,118 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 323 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,106 bytes.
URL http://testaspnet.vulnweb.com/sitemap.xml
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 283 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,245 bytes.
URL http://testaspnet.vulnweb.com/styles.css
Method GET
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 2,597 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 404 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 421 bytes.
Request Body - size: 1,373 bytes.
Response Header - size: 178 bytes.
Response Body - size: 0 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 421 bytes.
Request Body - size: 1,681 bytes.
Response Header - size: 178 bytes.
Response Body - size: 0 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=3
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 421 bytes.
Request Body - size: 1,501 bytes.
Response Header - size: 178 bytes.
Response Body - size: 0 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 421 bytes.
Request Body - size: 6,507 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,875 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 422 bytes.
Request Body - size: 10,937 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,581 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 421 bytes.
Request Body - size: 3,707 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,011 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 463 bytes.
Request Body - size: 6,529 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 464 bytes.
Request Body - size: 10,945 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 463 bytes.
Request Body - size: 3,721 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter
Attack
Evidence Microsoft-IIS/8.5
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
Instances 43
Solution
Ensure that your web server, application server, load balancer, etc. is configured to suppress the "Server" header or provide generic details.
Reference http://httpd.apache.org/docs/current/mod/core.html#servertokens
http://msdn.microsoft.com/en-us/library/ff648552.aspx#ht_urlscan_007
http://blogs.msdn.com/b/varunm/archive/2013/04/23/remove-unwanted-http-response-headers.aspx
http://www.troyhunt.com/2012/02/shhh-dont-let-your-response-headers.html
Tags OWASP_2021_A05
OWASP_2017_A06
WSTG-v42-INFO-02
CWE Id 200
WASC Id 13
Plugin Id 10036
Low
X-AspNet-Version Response Header
Description
Server leaks information via "X-AspNet-Version"/"X-AspNetMvc-Version" HTTP response header field(s).
URL http://testaspnet.vulnweb.com
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 219 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 220 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,859 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,397 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=3
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,421 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,839 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,545 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 17,979 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3&NewsAd=ads/def.html
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=0
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=2
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=3
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/rssFeed.aspx
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 220 bytes.
Response Body - size: 2,118 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method GET
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 323 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,106 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 404 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 421 bytes.
Request Body - size: 1,373 bytes.
Response Header - size: 178 bytes.
Response Body - size: 0 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 421 bytes.
Request Body - size: 1,681 bytes.
Response Header - size: 178 bytes.
Response Body - size: 0 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=3
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 421 bytes.
Request Body - size: 1,501 bytes.
Response Header - size: 178 bytes.
Response Body - size: 0 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 421 bytes.
Request Body - size: 6,507 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,875 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 422 bytes.
Request Body - size: 10,937 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,581 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 421 bytes.
Request Body - size: 3,707 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,011 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 463 bytes.
Request Body - size: 6,529 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 464 bytes.
Request Body - size: 10,945 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 463 bytes.
Request Body - size: 3,721 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter
Attack
Evidence 2.0.50727
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
Instances 32
Solution
Configure the server so it will not return those headers.
Reference https://www.troyhunt.com/shhh-dont-let-your-response-headers/
https://blogs.msdn.microsoft.com/varunm/2013/04/23/remove-unwanted-http-response-headers/
Tags WSTG-v42-INFO-08
OWASP_2021_A05
OWASP_2017_A06
CWE Id 933
WASC Id 14
Plugin Id 10061
Low
X-Content-Type-Options Header Missing
Description
The Anti-MIME-Sniffing header X-Content-Type-Options was not set to 'nosniff'. This allows older versions of Internet Explorer and Chrome to perform MIME-sniffing on the response body, potentially causing the response body to be interpreted and displayed as a content type other than the declared content type. Current (early 2014) and legacy versions of Firefox will use the declared content type (if one is set), rather than performing MIME-sniffing.
URL http://testaspnet.vulnweb.com
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 219 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 220 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/ads/acunetix.gif
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 341 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 3,048 bytes.
URL http://testaspnet.vulnweb.com/ads/def.html
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 363 bytes.
Request Body - size: 0 bytes.
Response Header - size: 246 bytes.
Response Body - size: 488 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,859 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=2
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,397 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=3
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/favicon.ico
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 367 bytes.
Request Body - size: 0 bytes.
Response Header - size: 249 bytes.
Response Body - size: 894 bytes.
URL http://testaspnet.vulnweb.com/images/background.gif
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 387 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 144 bytes.
URL http://testaspnet.vulnweb.com/images/comment-after.gif
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 355 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 1,957 bytes.
URL http://testaspnet.vulnweb.com/images/comment-before.gif
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 356 bytes.
Request Body - size: 0 bytes.
Response Header - size: 248 bytes.
Response Body - size: 1,919 bytes.
URL http://testaspnet.vulnweb.com/images/logo_acunetix.gif
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 336 bytes.
Request Body - size: 0 bytes.
Response Header - size: 248 bytes.
Response Body - size: 2,506 bytes.
URL http://testaspnet.vulnweb.com/images/rss.gif
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 326 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 134 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,421 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,839 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0&NewsAd=ads/def.html
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,545 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 349 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 17,979 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3&NewsAd=ads/def.html
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=0
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=2
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=3
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/robots.txt
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 282 bytes.
Request Body - size: 0 bytes.
Response Header - size: 245 bytes.
Response Body - size: 13 bytes.
URL http://testaspnet.vulnweb.com/rssFeed.aspx
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 220 bytes.
Response Body - size: 2,118 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 323 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,106 bytes.
URL http://testaspnet.vulnweb.com/styles.css
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 322 bytes.
Request Body - size: 0 bytes.
Response Header - size: 247 bytes.
Response Body - size: 2,597 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 404 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 593 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,360 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 6,507 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,875 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 422 bytes.
Request Body - size: 10,937 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,581 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 3,707 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,011 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 463 bytes.
Request Body - size: 6,529 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 464 bytes.
Request Body - size: 10,945 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 463 bytes.
Request Body - size: 3,721 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter X-Content-Type-Options
Attack
Evidence
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
Instances 40
Solution
Ensure that the application/web server sets the Content-Type header appropriately, and that it sets the X-Content-Type-Options header to 'nosniff' for all web pages.

If possible, ensure that the end user uses a standards-compliant and modern web browser that does not perform MIME-sniffing at all, or that can be directed by the web application/web server to not perform MIME-sniffing.
Reference http://msdn.microsoft.com/en-us/library/ie/gg622941%28v=vs.85%29.aspx
https://owasp.org/www-community/Security_Headers
Tags OWASP_2021_A05
OWASP_2017_A06
CWE Id 693
WASC Id 15
Plugin Id 10021
Informational
Charset Mismatch (Header Versus Meta Content-Type Charset)
Description
This check identifies responses where the HTTP Content-Type header declares a charset different from the charset defined by the body of the HTML or XML. When there's a charset mismatch between the HTTP header and content body Web browsers can be forced into an undesirable content-sniffing mode to determine the content's correct character set.

An attacker could manipulate content on the page to be interpreted in an encoding of their choice. For example, if an attacker can control content at the beginning of the page, they could inject script using UTF-7 encoded text and manipulate some browsers into interpreting that text.
URL http://testaspnet.vulnweb.com
Method GET
Parameter
Attack
Evidence
Request Header - size: 219 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter
Attack
Evidence
Request Header - size: 220 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter
Attack
Evidence
Request Header - size: 324 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,064 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter
Attack
Evidence
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
Instances 4
Solution
Force UTF-8 for all text content in both the HTTP header and meta tags in HTML or encoding declarations in XML.
Reference http://code.google.com/p/browsersec/wiki/Part2#Character_set_handling_and_detection
Tags
CWE Id 436
WASC Id 15
Plugin Id 90011
Informational
GET for POST
Description
A request that was originally observed as a POST was also accepted as a GET. This issue does not represent a security weakness unto itself, however, it may facilitate simplification of other attacks. For example if the original POST is subject to Cross-Site Scripting (XSS), then this finding may indicate that a simplified (GET based) XSS may also be possible.
URL http://testaspnet.vulnweb.com/about.aspx
Method GET
Parameter
Attack
Evidence GET http://testaspnet.vulnweb.com/about.aspx?__EVENTARGUMENT=&__EVENTTARGET=&__EVENTVALIDATION=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&__VIEWSTATE=/wEPDwUKLTEwNTI0MjkwNQ9kFgICAQ9kFgICAQ9kFgQCAQ8WBB4EaHJlZgUKbG9naW4uYXNweB4JaW5uZXJodG1sBQVsb2dpbmQCAw8WBB8AZB4HVmlzaWJsZWhkZLDaiLtIJBFGHdHW8BBidJDZ856t&__VIEWSTATEGENERATOR=E809BCA5 HTTP/1.1
Request Header - size: 1,348 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
Instances 1
Solution
Ensure that only POST is accepted where POST is expected.
Reference
Tags OWASP_2021_A04
WSTG-v42-CONF-06
OWASP_2017_A06
CWE Id 16
WASC Id 20
Plugin Id 10058
Informational
User Agent Fuzzer
Description
Check for differences in response based on fuzzed User Agent (eg. mobile sites, access as a Search Engine Crawler). Compares the response statuscode and the hashcode of the response body with the original response.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
Evidence
Request Header - size: 183 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Evidence
Request Header - size: 183 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)
Evidence
Request Header - size: 183 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko
Evidence
Request Header - size: 195 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0
Evidence
Request Header - size: 261 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
Evidence
Request Header - size: 248 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0
Evidence
Request Header - size: 211 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)
Evidence
Request Header - size: 205 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
Evidence
Request Header - size: 216 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4
Evidence
Request Header - size: 269 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16
Evidence
Request Header - size: 274 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 179 bytes.
Request Body - size: 0 bytes.
Response Header - size: 296 bytes.
Response Body - size: 14,133 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
Evidence
Request Header - size: 375 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Evidence
Request Header - size: 375 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)
Evidence
Request Header - size: 375 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko
Evidence
Request Header - size: 387 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0
Evidence
Request Header - size: 453 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
Evidence
Request Header - size: 440 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0
Evidence
Request Header - size: 403 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)
Evidence
Request Header - size: 397 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
Evidence
Request Header - size: 408 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4
Evidence
Request Header - size: 461 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16
Evidence
Request Header - size: 466 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 371 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,133 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 422 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,686 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
Evidence
Request Header - size: 318 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Evidence
Request Header - size: 318 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)
Evidence
Request Header - size: 318 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko
Evidence
Request Header - size: 330 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0
Evidence
Request Header - size: 396 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
Evidence
Request Header - size: 383 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0
Evidence
Request Header - size: 346 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)
Evidence
Request Header - size: 340 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
Evidence
Request Header - size: 351 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4
Evidence
Request Header - size: 404 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16
Evidence
Request Header - size: 409 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/ads
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 314 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
Evidence
Request Header - size: 452 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Evidence
Request Header - size: 452 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)
Evidence
Request Header - size: 452 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko
Evidence
Request Header - size: 464 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0
Evidence
Request Header - size: 530 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
Evidence
Request Header - size: 517 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0
Evidence
Request Header - size: 480 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)
Evidence
Request Header - size: 474 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
Evidence
Request Header - size: 485 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4
Evidence
Request Header - size: 538 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16
Evidence
Request Header - size: 543 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,888 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 448 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,955 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
Evidence
Request Header - size: 428 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Evidence
Request Header - size: 428 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)
Evidence
Request Header - size: 428 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko
Evidence
Request Header - size: 440 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0
Evidence
Request Header - size: 506 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
Evidence
Request Header - size: 493 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0
Evidence
Request Header - size: 456 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)
Evidence
Request Header - size: 450 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
Evidence
Request Header - size: 461 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4
Evidence
Request Header - size: 514 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16
Evidence
Request Header - size: 519 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,066 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 424 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,133 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
Evidence
Request Header - size: 282 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Evidence
Request Header - size: 282 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)
Evidence
Request Header - size: 282 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko
Evidence
Request Header - size: 294 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0
Evidence
Request Header - size: 360 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
Evidence
Request Header - size: 347 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0
Evidence
Request Header - size: 310 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)
Evidence
Request Header - size: 304 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
Evidence
Request Header - size: 315 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4
Evidence
Request Header - size: 368 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16
Evidence
Request Header - size: 373 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/images
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 278 bytes.
Request Body - size: 0 bytes.
Response Header - size: 160 bytes.
Response Body - size: 1,233 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 434 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,482 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 448 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,906 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 450 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,673 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method GET
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 423 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,173 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 364 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,686 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
Evidence
Request Header - size: 563 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 51,615 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Evidence
Request Header - size: 563 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 51,138 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)
Evidence
Request Header - size: 563 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 50,661 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Trident/7.0; rv:11.0) like Gecko
Evidence
Request Header - size: 575 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 52,088 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3739.0 Safari/537.36 Edg/75.0.109.0
Evidence
Request Header - size: 641 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 52,565 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
Evidence
Request Header - size: 628 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,896 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:93.0) Gecko/20100101 Firefox/91.0
Evidence
Request Header - size: 591 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 55,419 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)
Evidence
Request Header - size: 585 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 53,042 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
Evidence
Request Header - size: 596 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 53,992 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; CPU iPhone OS 8_0_2 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12A366 Safari/600.1.4
Evidence
Request Header - size: 649 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 54,942 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack Mozilla/5.0 (iPhone; U; CPU iPhone OS 3_0 like Mac OS X; en-us) AppleWebKit/528.18 (KHTML, like Gecko) Version/4.0 Mobile/7A341 Safari/528.16
Evidence
Request Header - size: 654 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 54,469 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 559 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 53,582 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 547 bytes.
Request Body - size: 1,073 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,545 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 365 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,494 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 381 bytes.
Request Body - size: 3,743 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,078 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 426 bytes.
Request Body - size: 11,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,709 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter Header User-Agent
Attack msnbot/1.1 (+http://search.msn.com/msnbot.htm)
Evidence
Request Header - size: 545 bytes.
Request Body - size: 1,062 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,354 bytes.
Instances 95
Solution
Reference https://owasp.org/wstg
Tags
CWE Id
WASC Id
Plugin Id 10104
Informational
User Controllable HTML Element Attribute (Potential XSS)
Description
This check looks at user-supplied input in query string parameters and POST data to identify where certain HTML attribute values might be controlled. This provides hot-spot detection for XSS (cross-site scripting) that will require further review by a security analyst to determine exploitability.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0&NewsAd=ads/def.html
Method GET
Parameter NewsAd
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2&NewsAd=ads/def.html
Method GET
Parameter NewsAd
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3&NewsAd=ads/def.html
Method GET
Parameter NewsAd
Attack
Evidence
Request Header - size: 484 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=0
Method GET
Parameter NewsAd
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,904 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=2
Method GET
Parameter NewsAd
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,606 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads/def.html&id=3
Method GET
Parameter NewsAd
Attack
Evidence
Request Header - size: 350 bytes.
Request Body - size: 0 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,040 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 404 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 404 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/about.aspx
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 404 bytes.
Request Body - size: 981 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,619 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 593 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,360 bytes.
URL http://testaspnet.vulnweb.com/Comments.aspx?id=0
Method POST
Parameter btnSend
Attack
Evidence
Request Header - size: 593 bytes.
Request Body - size: 1,381 bytes.
Response Header - size: 222 bytes.
Response Body - size: 14,360 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,440 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,061 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,067 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,107 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,121 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,101 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,477 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,139 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,159 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,147 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,141 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,157 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,105 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,099 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,121 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,159 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,159 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,141 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,477 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,111 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,139 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,095 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,103 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,061 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,440 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,095 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,103 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,458 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,185 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,440 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,177 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,121 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,085 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,593 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,067 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,177 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,145 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,099 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,143 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,067 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,171 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,065 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,171 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,073 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,141 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,095 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,187 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,171 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,107 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,061 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,101 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,149 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,107 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,145 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,089 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,593 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,111 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,095 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,121 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,191 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,185 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,139 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,111 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,071 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,159 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,147 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,059 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,065 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,185 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,149 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,099 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,065 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,177 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,061 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,121 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,139 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,171 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,209 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,107 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,095 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,065 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,187 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,147 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,139 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,065 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,067 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,059 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,065 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,065 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,067 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,065 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,071 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,061 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,061 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,067 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,061 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,063 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,073 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,061 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,607 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,085 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,593 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,089 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,593 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,597 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,101 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,095 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,095 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,099 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,095 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,095 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,099 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,103 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,101 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,099 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,095 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,592 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,103 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,458 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,462 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,139 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,139 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,139 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,416 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,121 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,121 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,121 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,556 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,159 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,159 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,157 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,159 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,159 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,105 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,565 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,171 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,171 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,171 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,617 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,173 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,171 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,431 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,139 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,141 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,141 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,141 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,139 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,583 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,111 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,111 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,107 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,107 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,107 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,209 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,107 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,111 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,109 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,504 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,169 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,167 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,163 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,165 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,448 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,440 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,440 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,440 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,444 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,149 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,149 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,187 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,191 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,147 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,187 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,147 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,185 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,185 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,145 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,635 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,477 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,113 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,477 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,137 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,129 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,131 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,133 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,135 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,481 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,177 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,177 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,181 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,179 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,177 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,183 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,175 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,185 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,461 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,121 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,143 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,121 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,117 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,123 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,119 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,145 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,125 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,147 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,127 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 581 bytes.
Request Body - size: 1,115 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,478 bytes.
URL http://testaspnet.vulnweb.com/default.aspx
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 395 bytes.
Request Body - size: 987 bytes.
Response Header - size: 222 bytes.
Response Body - size: 12,523 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter btnLogin
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter btnLogin
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter btnLogin
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter btnLogin
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter tbPassword
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter tbUsername
Attack
Evidence
Request Header - size: 577 bytes.
Request Body - size: 1,144 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,420 bytes.
URL http://testaspnet.vulnweb.com/login.aspx
Method POST
Parameter tbUsername
Attack
Evidence
Request Header - size: 405 bytes.
Request Body - size: 1,161 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,433 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 6,541 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,875 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 6,541 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,875 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=0
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 6,507 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,875 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 422 bytes.
Request Body - size: 10,969 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,581 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 422 bytes.
Request Body - size: 10,969 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,581 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=2
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 422 bytes.
Request Body - size: 10,937 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,581 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 3,743 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,011 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 3,743 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,011 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?id=3
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 421 bytes.
Request Body - size: 3,707 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,011 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 465 bytes.
Request Body - size: 6,555 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 465 bytes.
Request Body - size: 6,555 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 463 bytes.
Request Body - size: 6,529 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=0
Method POST
Parameter NewsAd
Attack
Evidence
Request Header - size: 463 bytes.
Request Body - size: 6,529 bytes.
Response Header - size: 222 bytes.
Response Body - size: 22,936 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 466 bytes.
Request Body - size: 11,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 466 bytes.
Request Body - size: 11,097 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 464 bytes.
Request Body - size: 10,945 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=2
Method POST
Parameter NewsAd
Attack
Evidence
Request Header - size: 464 bytes.
Request Body - size: 10,945 bytes.
Response Header - size: 222 bytes.
Response Body - size: 30,642 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 465 bytes.
Request Body - size: 3,765 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 465 bytes.
Request Body - size: 3,765 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 463 bytes.
Request Body - size: 3,721 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/ReadNews.aspx?NewsAd=ads%2fdef.html&id=3
Method POST
Parameter NewsAd
Attack
Evidence
Request Header - size: 463 bytes.
Request Body - size: 3,721 bytes.
Response Header - size: 222 bytes.
Response Body - size: 18,076 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter __EVENTVALIDATION
Attack
Evidence
Request Header - size: 407 bytes.
Request Body - size: 1,186 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter __VIEWSTATE
Attack
Evidence
Request Header - size: 407 bytes.
Request Body - size: 1,186 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter __VIEWSTATEGENERATOR
Attack
Evidence
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter btnSignup
Attack
Evidence
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter tbPassword
Attack
Evidence
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter tbUsername
Attack
Evidence
Request Header - size: 579 bytes.
Request Body - size: 1,062 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,287 bytes.
URL http://testaspnet.vulnweb.com/Signup.aspx
Method POST
Parameter tbUsername
Attack
Evidence
Request Header - size: 407 bytes.
Request Body - size: 1,060 bytes.
Response Header - size: 222 bytes.
Response Body - size: 13,329 bytes.
Instances 748
Solution
Validate all input and sanitize output it before writing to any HTML attributes.
Reference http://websecuritytool.codeplex.com/wikipage?title=Checks#user-controlled-html-attribute
Tags OWASP_2021_A03
OWASP_2017_A01
CWE Id 20
WASC Id 20
Plugin Id 10031